Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://telegroom-nzj.icu/

Overview

General Information

Sample URL:http://telegroom-nzj.icu/
Analysis ID:1591493
Infos:

Detection

Telegram Phisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
AI detected suspicious Javascript
AI detected suspicious URL
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 5348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2352,i,3376601020674934781,6320459752503707946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telegroom-nzj.icu/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQLgAodnZHQ-1Eg1nCZzYGI3UrOWueYkvnZMW7ad0kqcFA MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2036,i,6088938958302800067,5297685219367194422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    1.0.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      1.3.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
        1.2.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
          1.4.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://telegroom-nzj.icu/Avira URL Cloud: detection malicious, Label: phishing
            Source: https://telegroom-nzj.icu/crypto.worker-CfCshcpI.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/index-B1hn73pC.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/assets/img/logo_padded.svgAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/qr-code-styling-CvBVNv73.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/pageSignQR-DQE5bBE8.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/index-vrhc3kb5.cssAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/putPreloader-CdT9uzpm.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/button-I7YSaVoW.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/page-D7V-8cRO.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/assets/img/android-chrome-144x144.png?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/assets/img/favicon.ico?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/getConfig/147591Avira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/countries-CzeCvYH8.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/sw-CYMbYFsg.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/mtproto.worker-BJ_l9v83.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/textToSvgURL-Cnw_Q8Rw.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/site.webmanifest?v=jw3mK7G9AqAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/langSign-CN-ja8rh.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/_commonjsHelpers-Cpj98o6Y.jsAvira URL Cloud: Label: phishing
            Source: https://telegroom-nzj.icu/lang-nn4KIa5Q.jsAvira URL Cloud: Label: phishing

            Phishing

            barindex
            Source: Yara matchFile source: 1.1.pages.csv, type: HTML
            Source: Yara matchFile source: 1.0.pages.csv, type: HTML
            Source: Yara matchFile source: 1.3.pages.csv, type: HTML
            Source: Yara matchFile source: 1.2.pages.csv, type: HTML
            Source: Yara matchFile source: 1.4.pages.csv, type: HTML
            Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://telegroom-nzj.icu/... This script demonstrates several high-risk behaviors, including data exfiltration, redirects to potentially malicious domains, and the use of obfuscated code. While some of the functionality may be intended for legitimate purposes, such as analytics or user authentication, the overall implementation raises significant security concerns. The script collects user data, including the user agent and potentially sensitive information from the browser's local storage, and sends it to external servers. Additionally, the script attempts to redirect the user to a specific URL, which could be a phishing or malware distribution site. The use of obfuscated code further obscures the script's true purpose and makes it difficult to assess the full extent of the risks. Overall, this script should be considered high-risk and requires thorough review and remediation before deployment.
            Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://telegroom-nzj.icu
            Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://telegroom-nzj.icu
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58545 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58676 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58745 version: TLS 1.2
            Source: global trafficTCP traffic: 192.168.2.6:58508 -> 1.1.1.1:53
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/telegram-web-app.js HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegroom-nzj.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /index-vrhc3kb5.css HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telegroom-nzj.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://telegroom-nzj.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /index-B1hn73pC.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telegroom-nzj.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://telegroom-nzj.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/telegram-web-app.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getConfig/147591 HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegroom-nzj.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /index-B1hn73pC.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getConfig/147591 HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sw-CYMbYFsg.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://telegroom-nzj.icu/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telegroom-nzj.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegroom-nzj.icu/index-vrhc3kb5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /crypto.worker-CfCshcpI.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegroom-nzj.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lang-nn4KIa5Q.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telegroom-nzj.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://telegroom-nzj.icu/index-B1hn73pC.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /langSign-CN-ja8rh.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telegroom-nzj.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://telegroom-nzj.icu/index-B1hn73pC.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /countries-CzeCvYH8.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telegroom-nzj.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://telegroom-nzj.icu/index-B1hn73pC.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /mtproto.worker-BJ_l9v83.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://telegroom-nzj.icu/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegroom-nzj.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /langSign-CN-ja8rh.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /countries-CzeCvYH8.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://telegroom-nzj.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /crypto.worker-CfCshcpI.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lang-nn4KIa5Q.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pageSignQR-DQE5bBE8.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telegroom-nzj.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /page-D7V-8cRO.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telegroom-nzj.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /button-I7YSaVoW.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telegroom-nzj.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /putPreloader-CdT9uzpm.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telegroom-nzj.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telegroom-nzj.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: E+L/8KEGbgUTjBmIS20BFw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telegroom-nzj.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /mtproto.worker-BJ_l9v83.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://telegroom-nzj.icu/sw-CYMbYFsg.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /page-D7V-8cRO.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pageSignQR-DQE5bBE8.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /button-I7YSaVoW.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telegroom-nzj.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: UyWL1nsefs93GSSbzSck8A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /putPreloader-CdT9uzpm.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /qr-code-styling-CvBVNv73.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegroom-nzj.icu/sw-CYMbYFsg.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegroom-nzj.icu/sw-CYMbYFsg.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegroom-nzj.icu/sw-CYMbYFsg.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/img/logo_padded.svg HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telegroom-nzj.icu/sw-CYMbYFsg.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telegroom-nzj.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: QAyDqGXEPTbCGwrzfDOkdQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telegroom-nzj.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 9NnmKQuYXIrH270XlmI0og==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telegroom-nzj.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: tz9ZR8vJ3fs+k60MlOa5qg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /sw-CYMbYFsg.js HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://telegroom-nzj.icu/sw-CYMbYFsg.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a74e34-91f91"If-Modified-Since: Mon, 29 Jul 2024 08:09:24 GMT
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telegroom-nzj.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: oceTFWlsukQu81SjM7hS7A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telegroom-nzj.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: DSmMjuoxaGRVdSL1YmwExA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telegroom-nzj.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: eMgbtA5dETXktxUuB0sIEw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegroom-nzj.icuConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: telegroom-nzj.icu
            Source: global trafficDNS traffic detected: DNS query: telegram.org
            Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
            Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
            Source: global trafficDNS traffic detected: DNS query: google.com
            Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://telegroom-nzj.icuSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://telegroom-nzj.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:35:08 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:35:08 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:35:10 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:35:10 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:35:19 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:35:19 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:35:30 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:35:30 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:35:41 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:35:41 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:35:52 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:35:52 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:03 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:03 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:14 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:14 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
            Source: chromecache_123.3.dr, chromecache_89.3.drString found in binary or memory: https://ads.telegram.org/guidelines).
            Source: chromecache_110.3.drString found in binary or memory: https://browsehappy.com/
            Source: chromecache_120.3.drString found in binary or memory: https://core.telegram.org/bots/inline
            Source: chromecache_120.3.dr, chromecache_117.3.drString found in binary or memory: https://game.com/#
            Source: chromecache_120.3.dr, chromecache_117.3.drString found in binary or memory: https://game.com/#hash
            Source: chromecache_120.3.dr, chromecache_117.3.drString found in binary or memory: https://game.com/#hash=1
            Source: chromecache_120.3.dr, chromecache_117.3.drString found in binary or memory: https://game.com/#hash=1&tgShareScoreUrl=etc
            Source: chromecache_120.3.dr, chromecache_117.3.drString found in binary or memory: https://game.com/#hash?tgShareScoreUrl=etc
            Source: chromecache_120.3.dr, chromecache_117.3.drString found in binary or memory: https://game.com/#path?query
            Source: chromecache_120.3.dr, chromecache_117.3.drString found in binary or memory: https://game.com/#path?query&tgShareScoreUrl=etc
            Source: chromecache_120.3.dr, chromecache_117.3.drString found in binary or memory: https://game.com/#tgShareScoreUrl=etc
            Source: chromecache_120.3.dr, chromecache_117.3.drString found in binary or memory: https://game.com/path
            Source: chromecache_120.3.dr, chromecache_117.3.drString found in binary or memory: https://game.com/path#tgShareScoreUrl=etc
            Source: chromecache_120.3.dr, chromecache_117.3.drString found in binary or memory: https://game.com/path?query=1#hash
            Source: chromecache_123.3.dr, chromecache_89.3.drString found in binary or memory: https://getdesktop.telegram.org/)__
            Source: chromecache_91.3.dr, chromecache_107.3.drString found in binary or memory: https://github.com/emn178/js-md5
            Source: chromecache_92.3.drString found in binary or memory: https://github.com/eshaz/simple-yenc
            Source: chromecache_120.3.drString found in binary or memory: https://t.me
            Source: chromecache_123.3.dr, chromecache_89.3.drString found in binary or memory: https://t.me/botfather)
            Source: chromecache_123.3.dr, chromecache_89.3.drString found in binary or memory: https://telegram.org/android)
            Source: chromecache_123.3.dr, chromecache_89.3.drString found in binary or memory: https://telegram.org/dl/)__
            Source: chromecache_123.3.dr, chromecache_89.3.drString found in binary or memory: https://telegram.org/dl/ios)
            Source: chromecache_110.3.drString found in binary or memory: https://telegram.org/js/telegram-web-app.js
            Source: chromecache_117.3.drString found in binary or memory: https://web.telegram.org
            Source: chromecache_110.3.drString found in binary or memory: https://web.telegram.org/
            Source: chromecache_110.3.drString found in binary or memory: https://web.telegram.org/k
            Source: chromecache_110.3.drString found in binary or memory: https://web.telegram.org/k/
            Source: chromecache_110.3.drString found in binary or memory: https://www.baidu.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58664 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58740
            Source: unknownNetwork traffic detected: HTTP traffic on port 58747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58588
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58741
            Source: unknownNetwork traffic detected: HTTP traffic on port 58750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58693 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58676 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58517 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58625
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58511
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58753
            Source: unknownNetwork traffic detected: HTTP traffic on port 58661 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58594
            Source: unknownNetwork traffic detected: HTTP traffic on port 58587 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58520 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58518 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58517
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58516
            Source: unknownNetwork traffic detected: HTTP traffic on port 58537 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58519
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58518
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58515
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58520
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58563 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58527
            Source: unknownNetwork traffic detected: HTTP traffic on port 58515 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58557 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58545 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58625 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58516 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58534
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58537
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58663
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58544
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58664
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58661
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 58754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 58588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58594 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 58743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58545
            Source: unknownNetwork traffic detected: HTTP traffic on port 58556 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58676
            Source: unknownNetwork traffic detected: HTTP traffic on port 58725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 58742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58557
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58556
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58563
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58511 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58527 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 58519 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58544 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58663 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58693
            Source: unknownNetwork traffic detected: HTTP traffic on port 58748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58545 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58676 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58745 version: TLS 1.2
            Source: classification engineClassification label: mal72.phis.win@28/62@31/6
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2352,i,3376601020674934781,6320459752503707946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telegroom-nzj.icu/"
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQLgAodnZHQ-1Eg1nCZzYGI3UrOWueYkvnZMW7ad0kqcFA
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2036,i,6088938958302800067,5297685219367194422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2352,i,3376601020674934781,6320459752503707946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2036,i,6088938958302800067,5297685219367194422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
            Browser Extensions
            1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            http://telegroom-nzj.icu/100%Avira URL Cloudphishing
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://telegroom-nzj.icu/crypto.worker-CfCshcpI.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/index-B1hn73pC.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/assets/img/logo_padded.svg100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/qr-code-styling-CvBVNv73.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/pageSignQR-DQE5bBE8.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/index-vrhc3kb5.css100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/putPreloader-CdT9uzpm.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/button-I7YSaVoW.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/page-D7V-8cRO.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/assets/img/favicon.ico?v=jw3mK7G9Ry100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/getConfig/147591100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/countries-CzeCvYH8.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/sw-CYMbYFsg.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/mtproto.worker-BJ_l9v83.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/textToSvgURL-Cnw_Q8Rw.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/site.webmanifest?v=jw3mK7G9Aq100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/langSign-CN-ja8rh.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/_commonjsHelpers-Cpj98o6Y.js100%Avira URL Cloudphishing
            https://telegroom-nzj.icu/lang-nn4KIa5Q.js100%Avira URL Cloudphishing
            NameIPActiveMaliciousAntivirus DetectionReputation
            google.com
            142.250.75.238
            truefalse
              high
              venus.web.telegram.org
              149.154.167.99
              truefalse
                high
                telegram.org
                149.154.167.99
                truefalse
                  high
                  www.google.com
                  142.250.185.68
                  truefalse
                    high
                    telegroom-nzj.icu
                    109.248.20.117
                    truefalse
                      high
                      kws2.web.telegram.org
                      149.154.167.99
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://telegroom-nzj.icu/true
                          unknown
                          https://telegroom-nzj.icu/index-vrhc3kb5.cssfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://telegroom-nzj.icu/pageSignQR-DQE5bBE8.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://telegroom-nzj.icu/page-D7V-8cRO.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://telegroom-nzj.icu/putPreloader-CdT9uzpm.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://telegroom-nzj.icu/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://venus.web.telegram.org/apiw1false
                            high
                            https://telegroom-nzj.icu/button-I7YSaVoW.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://telegroom-nzj.icu/assets/img/logo_padded.svgfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://telegroom-nzj.icu/index-B1hn73pC.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://telegroom-nzj.icu/qr-code-styling-CvBVNv73.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://telegroom-nzj.icu/crypto.worker-CfCshcpI.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://kws2.web.telegram.org/apiwsfalse
                              high
                              https://telegroom-nzj.icu/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ryfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegroom-nzj.icu/mtproto.worker-BJ_l9v83.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegroom-nzj.icu/assets/img/favicon.ico?v=jw3mK7G9Ryfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegroom-nzj.icu/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2false
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegroom-nzj.icu/countries-CzeCvYH8.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegroom-nzj.icu/sw-CYMbYFsg.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegroom-nzj.icu/getConfig/147591false
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegroom-nzj.icu/site.webmanifest?v=jw3mK7G9Aqfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegram.org/js/telegram-web-app.jsfalse
                                high
                                https://telegroom-nzj.icu/textToSvgURL-Cnw_Q8Rw.jstrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://telegroom-nzj.icu/langSign-CN-ja8rh.jsfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://telegroom-nzj.icu/_commonjsHelpers-Cpj98o6Y.jsfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://telegroom-nzj.icu/lang-nn4KIa5Q.jsfalse
                                • Avira URL Cloud: phishing
                                unknown
                                http://telegroom-nzj.icu/true
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://web.telegram.orgchromecache_117.3.drfalse
                                    high
                                    https://game.com/#tgShareScoreUrl=etcchromecache_120.3.dr, chromecache_117.3.drfalse
                                      high
                                      https://web.telegram.org/k/chromecache_110.3.drfalse
                                        high
                                        https://game.com/path?query=1#hashchromecache_120.3.dr, chromecache_117.3.drfalse
                                          high
                                          https://getdesktop.telegram.org/)__chromecache_123.3.dr, chromecache_89.3.drfalse
                                            high
                                            https://github.com/eshaz/simple-yencchromecache_92.3.drfalse
                                              high
                                              https://game.com/#hash?tgShareScoreUrl=etcchromecache_120.3.dr, chromecache_117.3.drfalse
                                                high
                                                https://telegram.org/dl/)__chromecache_123.3.dr, chromecache_89.3.drfalse
                                                  high
                                                  https://game.com/pathchromecache_120.3.dr, chromecache_117.3.drfalse
                                                    high
                                                    https://game.com/#chromecache_120.3.dr, chromecache_117.3.drfalse
                                                      high
                                                      https://github.com/emn178/js-md5chromecache_91.3.dr, chromecache_107.3.drfalse
                                                        high
                                                        https://web.telegram.org/chromecache_110.3.drfalse
                                                          high
                                                          https://ads.telegram.org/guidelines).chromecache_123.3.dr, chromecache_89.3.drfalse
                                                            high
                                                            https://game.com/#hash=1&tgShareScoreUrl=etcchromecache_120.3.dr, chromecache_117.3.drfalse
                                                              high
                                                              https://game.com/#hashchromecache_120.3.dr, chromecache_117.3.drfalse
                                                                high
                                                                https://browsehappy.com/chromecache_110.3.drfalse
                                                                  high
                                                                  https://telegram.org/dl/ios)chromecache_123.3.dr, chromecache_89.3.drfalse
                                                                    high
                                                                    https://game.com/#hash=1chromecache_120.3.dr, chromecache_117.3.drfalse
                                                                      high
                                                                      https://telegram.org/android)chromecache_123.3.dr, chromecache_89.3.drfalse
                                                                        high
                                                                        https://web.telegram.org/kchromecache_110.3.drfalse
                                                                          high
                                                                          https://www.baidu.comchromecache_110.3.drfalse
                                                                            high
                                                                            https://t.me/botfather)chromecache_123.3.dr, chromecache_89.3.drfalse
                                                                              high
                                                                              https://game.com/#path?query&tgShareScoreUrl=etcchromecache_120.3.dr, chromecache_117.3.drfalse
                                                                                high
                                                                                https://game.com/#path?querychromecache_120.3.dr, chromecache_117.3.drfalse
                                                                                  high
                                                                                  https://core.telegram.org/bots/inlinechromecache_120.3.drfalse
                                                                                    high
                                                                                    https://t.mechromecache_120.3.drfalse
                                                                                      high
                                                                                      https://game.com/path#tgShareScoreUrl=etcchromecache_120.3.dr, chromecache_117.3.drfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        142.250.185.68
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        109.248.20.117
                                                                                        telegroom-nzj.icuRussian Federation
                                                                                        62416PTSERVIDORPTfalse
                                                                                        149.154.167.99
                                                                                        venus.web.telegram.orgUnited Kingdom
                                                                                        62041TELEGRAMRUfalse
                                                                                        IP
                                                                                        192.168.2.4
                                                                                        192.168.2.6
                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                        Analysis ID:1591493
                                                                                        Start date and time:2025-01-15 01:33:58 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 3m 6s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:browseurl.jbs
                                                                                        Sample URL:http://telegroom-nzj.icu/
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:11
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal72.phis.win@28/62@31/6
                                                                                        EGA Information:Failed
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 0
                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.67, 64.233.167.84, 142.250.185.110, 142.250.184.238, 216.58.212.174, 2.17.190.73, 199.232.210.172, 142.250.185.206, 142.250.184.206, 172.217.18.110, 172.217.16.206, 142.250.74.195, 216.58.206.78, 199.232.214.172, 13.107.246.45, 2.23.242.162, 20.12.23.50
                                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: http://telegroom-nzj.icu/
                                                                                        No simulations
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (394)
                                                                                        Category:downloaded
                                                                                        Size (bytes):699
                                                                                        Entropy (8bit):5.25417286724766
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:/GoiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62oRoA:1JT6rCd5dijHlILfuiurd+r8RmONngNv
                                                                                        MD5:2DB921C48FD20ACA639D140E5F514C49
                                                                                        SHA1:82ABB460714E1DB8DFFB346443A8E48B7C0963F6
                                                                                        SHA-256:6F1DC8B77E09D92335FE34E5463585686F772A523A9122285D886E7D383295BB
                                                                                        SHA-512:08499F4D79FCACF49FF1842B00232BC56B0A1F35F7C72B7EB4B0A56CBFD05E36063F4CD58D33E4B50B15E910F3F42CA0F600413DA127A71749ED96A21DF7BD61
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/putPreloader-CdT9uzpm.js
                                                                                        Preview:import{M as o}from"./index-B1hn73pC.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-CdT9uzpm.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (10465)
                                                                                        Category:downloaded
                                                                                        Size (bytes):10508
                                                                                        Entropy (8bit):5.271554961568285
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:7/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AY:7/Vk0M1twYzExjxG9WqRL8zpVzsocr0m
                                                                                        MD5:CEFBF2148AB2DA33B8CC86FB72614638
                                                                                        SHA1:96A60756E9FB0D8CEBB355DFE778D8E4904F4346
                                                                                        SHA-256:4FA0488EB7FB7402B24815841E511F7A776C54FC402F6A0D0AD8235BF43AD26E
                                                                                        SHA-512:C08A73B3A0B736468FF7AD259BE761F994D77A14C5A52D6681AF1F2A5D05844C5FD83DEC99D85272AD899E2BE41E1852365FE894BDC8A27E35441DC0FE655ECC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/page-D7V-8cRO.js
                                                                                        Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-B1hn73pC.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:dropped
                                                                                        Size (bytes):15086
                                                                                        Entropy (8bit):3.807528040832412
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                                                        MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                                                        SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                                                        SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                                                        SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):11016
                                                                                        Entropy (8bit):7.981401592946327
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                                                        MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                                                        SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                                                        SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                                                        SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                                                        Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):121
                                                                                        Entropy (8bit):5.034750693461186
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:ELVEX+XEDnbwKELVoXKdFEsQfDRG0/Yp82fIMdF+:2tEojuaQlG5KvMn+
                                                                                        MD5:244E6F018E83EDD26FAAED672C7E729D
                                                                                        SHA1:5B5F3FB0FAB1EADF36AD28D37A66D5245F6E09A3
                                                                                        SHA-256:5DD7BA421D8F72A281E70586D3172A41A44671F67A9E89593A8513306FB07E85
                                                                                        SHA-512:C8C2B9F75BE49370A4A5334D774AD27F38890BDA10011C5A21F14B5EEAA15190CF52149141CAC5BD6387EA920679F9D43C828FB7A95C27E21E4873AEB85FCC37
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:const e=JSON.parse(localStorage.getItem('langSign'));export{e as default};.//# sourceMappingURL=langSign-CN-ja8rh.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):6732
                                                                                        Entropy (8bit):7.936351662623257
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                                                        MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                                                        SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                                                        SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                                                        SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                                                        Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (306)
                                                                                        Category:downloaded
                                                                                        Size (bytes):357
                                                                                        Entropy (8bit):5.223844699524094
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                                                        MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                                                        SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                                                        SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                                                        SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/textToSvgURL-Cnw_Q8Rw.js
                                                                                        Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:data
                                                                                        Category:downloaded
                                                                                        Size (bytes):1026588
                                                                                        Entropy (8bit):5.485213964758708
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:miFDrz9JncMpc7avo0WGgf3sC2HMgZIgXH44VC7gJegZCrcqbcNGk2dQj6e4rVXN:miFDrz9JncMpc7avo0WGgf3sC2HMgZIV
                                                                                        MD5:29ADB13B1F0EAF08A5FA2B62623F9E1F
                                                                                        SHA1:8BBCAF095EFE3D58041909877DD8D1140E78E4C4
                                                                                        SHA-256:C9AC1EF104B7BBC350CF93EABA649D0858EA4F22C15425D4AB41F1D2AAF36037
                                                                                        SHA-512:FECAC9D89FE64056230305B997546D57185037BCAF0E59AA6E18EBDA00D68829832F7E219C3547117AEA92D72F2C34F19B9699E535DDE43B1E7C0D66ADBA0143
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/mtproto.worker-BJ_l9v83.js
                                                                                        Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function xn(o){return+o<0}function Ln(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (4977)
                                                                                        Category:downloaded
                                                                                        Size (bytes):5536
                                                                                        Entropy (8bit):5.545025283265921
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:2i739czlqXMnuKflMzvvuYjXouFQ0GtQSHeh1XG2WvZZaAxvrKzB917W3siscy49:z9KwX4uKfl/YjYuFQ3ySHe3XG2WvZZa6
                                                                                        MD5:27A709161019F1B12A4F625E64BF9AD4
                                                                                        SHA1:27346F3B787185BC209920ACAC2708E99EB9FEFC
                                                                                        SHA-256:D9ACEA9D5FD422ECB5AE54D655284FDD04BAA10852D9EA2F6DB1A28C0F18F9FE
                                                                                        SHA-512:AC6DF8863DB41BCDA5C572CD11F92A23CB49AEDCD4C8D7CA54733DA2C4572EF8A3281F19B76CD6B8112D893C0D30CA0EE368C2DE8D73BEE32FA172ACB8B80172
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/pageSignQR-DQE5bBE8.js
                                                                                        Preview:const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./index-B1hn73pC.js","./index-vrhc3kb5.css","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-BYAhF2PS.js","./pagePassword-C31VOkeI.js","./htmlToSpan-Y2jJcaoZ.js","./loginPage-DK0wXA_Y.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-B1hn73pC.js";import{a as z,P as H}from"./page-D7V-8cRO.js";import{B as R}from"./button-I7YSaVoW.js";import{p as O}from"./putPreloader-CdT9uzpm.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1069
                                                                                        Entropy (8bit):5.1276420682934996
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                                                        MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                                                        SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                                                        SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                                                        SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/assets/img/logo_padded.svg
                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1757)
                                                                                        Category:downloaded
                                                                                        Size (bytes):18233
                                                                                        Entropy (8bit):5.112497045186397
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:x3giDtrAReGtu2GUjqiS9Tlg05Kc6PqzUQxEGZZx7W+iM5cZy2nbL:0ReErGUmlH5QPcxEGZv5iM5cXL
                                                                                        MD5:9FC72D39D08D0837134AD1CFED7E3A4D
                                                                                        SHA1:561DB873F19D353C28A13DB2430F10FA019949A0
                                                                                        SHA-256:125E0B4E02FC3872460A246533BB0FC2C1DC6FC53D48A2C417517A759DBFA9C7
                                                                                        SHA-512:2F8DBFA9FD3CE29800A25181AD39819CF5E3A7623C9077E0C566BA64D7940B56C20FA1852BDA0581F157E98BD440ECE99EB30C4CC21A5B677D2938E3EE2FEBA6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/
                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):2051
                                                                                        Entropy (8bit):5.024610724161141
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:Y2H7+jpvra85j2Of4OfusgE4gvISriDv7iKZh5w2ezL:jc574kuslv7ib7nw28
                                                                                        MD5:B182931DF48C7377B91F00488034F7EF
                                                                                        SHA1:08CB5D43131D4EFD18D64B41D32C86D982AE24BA
                                                                                        SHA-256:8C82C2901BF2F15FF9CE70D5B96F37F428BCF8344F9EB8480AF635906EB52519
                                                                                        SHA-512:38321739C561A138BB42E0045312BC53443EA7CC006A965F06562515E260472F992F4DF36F8174AAD55A4EACA01954E9C38344DB2CFF4BE27C12E329316441A2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/getConfig/147591
                                                                                        Preview:{"botTarget":"https://web.telegram.org","aName":"TelegramSafeCenter","langSign":"{\"Login.Title\":\"sign to safe center\",\"Login.PhoneLabel\":\"Phone Number\",\"Login.PhoneLabelInvalid\":\"Phone Number Invalid\",\"Login.KeepSigned\":\"Keep me signed in\",\"Login.StartText\":\"Please confirm your country code\\nand enter your phone number.\",\"Login.Code.SentSms\":\"We have sent you an SMS\\nwith the code.\",\"Login.Code.SentInApp\":\"We have sent you a message in Telegram\\nwith the code.\",\"Login.Code.SentCall\":\"We will call you and dictate\\nthe code.\",\"Login.Code.SentUnknown\":\"Please check everything\\nfor a code (type: %s)\",\"Login.Password.Title\":\"Enter Your Password\",\"Login.Password.Subtitle\":\"Your account is protected with\\nan additional password\",\"Login.Register.Subtitle\":\"Enter your name and add\\na profile photo\",\"PleaseWait\":\"Please wait...\",\"Code\":\"Code\",\"LoginPassword\":\"Password\",\"YourName\":\"Your Name\",\"FirstName\":\"First name (requir
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (9144)
                                                                                        Category:dropped
                                                                                        Size (bytes):9189
                                                                                        Entropy (8bit):5.131793552793416
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:jxVFuQFLtMACx3BZLESltW7w357dddSqzwrdRGlBwy4:VVFuQVtMrJKjd8Bwy4
                                                                                        MD5:15C5329B4C7B50F6A60857A9ED83CA99
                                                                                        SHA1:CE5D39828E57E753C8FEA95F7B53EF888BEDE399
                                                                                        SHA-256:2823F3041A502BBB5B02DE072D4C9F61EC8A3C4CCD6BF31891738D180F270C54
                                                                                        SHA-512:4E4DD6503C51A9EBC36DC589B9E6786FD3C0936EE157A886862FF74725EC9F63330B1B60D36AF4F202A7B87AACCE3DF2729E691184849FA122047F8EC23B37C2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:import{M as w,n as E,j as I,I as y,k,ab as x,f as M,cz as D,i as A}from"./index-B1hn73pC.js";import{i as R,f as z}from"./page-D7V-8cRO.js";class O{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new O;w&&(w.sequentialDom=L);let P=0;function U(a,e=()=>Promise.resolve(),t=null,r=!1,n=a){if(a.querySelector(".c-ripple"))return;a.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),a.classList.contains("rp-square")&&o.classList.add
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):2241
                                                                                        Entropy (8bit):4.334065797326387
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                                                        MD5:49DBAA7F07877666488A35D827277F57
                                                                                        SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                                                        SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                                                        SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/site.webmanifest?v=jw3mK7G9Aq
                                                                                        Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (62881)
                                                                                        Category:downloaded
                                                                                        Size (bytes):135821
                                                                                        Entropy (8bit):5.634502655683145
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:0ZsdJvsR3Jql+XUYjtiQ3vmX09hIDc3TkPoOdjUicKCx2x9T7:0edJvsR30+iQ3vmX0dTkPJOWT7
                                                                                        MD5:DF747535464DF5B43E1ED5589648D3D7
                                                                                        SHA1:3D573973B3FD8FAB297B8E7BF6D5C8EE085C3E1F
                                                                                        SHA-256:F8E3D69B1126B17B8AF2D2F35F8CBB4126D6C2B6C78F64F0093F1B3A52C6ACE5
                                                                                        SHA-512:B6E64BBB871EFAD62E3276ED6D6C31684F47634570689113F879E889713E0513A1E5591580344D2CB4F824F727C4141C02326094CA75FC46B689F7B5E34156D9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/index-B1hn73pC.js
                                                                                        Preview:const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG.js","./pageSignQR-DQE5bBE8.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-D_RHgwBL.js","./codeInputField-DWaBsDKz.js","./pagePassword-C31VOkeI.js","./htmlToSpan-Y2jJcaoZ.js","./loginPage-DK0wXA_Y.js","./pageSignUp-BOvehmaG.js","./avatar-BIk_ZYe9.js","./pageSignImport-yt66Otz3.js","./pageIm-BYAhF2PS.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                                                        Category:downloaded
                                                                                        Size (bytes):66129
                                                                                        Entropy (8bit):5.5900254265270926
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                                                        MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                                                        SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                                                        SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                                                        SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/qr-code-styling-CvBVNv73.js
                                                                                        Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):68866
                                                                                        Entropy (8bit):5.6155163373564765
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                                                        MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                                                        SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                                                        SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                                                        SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/crypto.worker-CfCshcpI.js
                                                                                        Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (768)
                                                                                        Category:dropped
                                                                                        Size (bytes):65182
                                                                                        Entropy (8bit):4.851021801776372
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:pU5TpRdo54F0WN2ZbjcndKTfVjLo03ue0:u5TpRdcc5
                                                                                        MD5:5E78A23A7413D12D7658ABE8ECEBAE2A
                                                                                        SHA1:3453DD5BDFBE3E9CC53AD506EB1EB0B3FFA9AA04
                                                                                        SHA-256:145169858C1FD15EBE057BAC30A5D6D89DE57D0BB5C1B3AA7D2307ECA76D1BEA
                                                                                        SHA-512:754F721DFC8BA8882D9B4704F94B294A2FC9888C351C0A11069F52D38314DFD3D476DC13AEDC571C9458DAE0B944CC766BDF8E5B8E6940261E70415D183226B0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:// WebView.(function () {. var eventHandlers = {};.. var locationHash = '';. try {. locationHash = location.hash.toString();. } catch (e) {}.. var initParams = urlParseHashParams(locationHash);. var storedParams = sessionStorageGet('initParams');. if (storedParams) {. for (var key in storedParams) {. if (typeof initParams[key] === 'undefined') {. initParams[key] = storedParams[key];. }. }. }. sessionStorageSet('initParams', initParams);.. var isIframe = false, iFrameStyle;. try {. isIframe = (window.parent != null && window != window.parent);. if (isIframe) {. window.addEventListener('message', function (event) {. if (event.source !== window.parent) return;. try {. var dataParsed = JSON.parse(event.data);. } catch (e) {. return;. }. if (!dataParsed || !dataParsed.eventType) {. return;. }. if (dataParsed.eventType == 'set_custom_style') {. if (event.origin
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (10465)
                                                                                        Category:dropped
                                                                                        Size (bytes):10508
                                                                                        Entropy (8bit):5.271554961568285
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:7/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AY:7/Vk0M1twYzExjxG9WqRL8zpVzsocr0m
                                                                                        MD5:CEFBF2148AB2DA33B8CC86FB72614638
                                                                                        SHA1:96A60756E9FB0D8CEBB355DFE778D8E4904F4346
                                                                                        SHA-256:4FA0488EB7FB7402B24815841E511F7A776C54FC402F6A0D0AD8235BF43AD26E
                                                                                        SHA-512:C08A73B3A0B736468FF7AD259BE761F994D77A14C5A52D6681AF1F2A5D05844C5FD83DEC99D85272AD899E2BE41E1852365FE894BDC8A27E35441DC0FE655ECC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-B1hn73pC.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):290
                                                                                        Entropy (8bit):5.184833466026929
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                                                        MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                                                        SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                                                        SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                                                        SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/_commonjsHelpers-Cpj98o6Y.js
                                                                                        Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (768)
                                                                                        Category:downloaded
                                                                                        Size (bytes):108822
                                                                                        Entropy (8bit):4.857707977424966
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:pU5TpRdo54F0WN2ZbjcndKTfVjLo03ueLE+wFFz1NIVIB/MGYV76/xHK8ITrRN0k:u5TpRdcc076xnq
                                                                                        MD5:35D289A042E5B93EA1E7DAD7B55FBAFA
                                                                                        SHA1:FE3344AC7EB0DDE6DC0C328DB8AE4516477AAA55
                                                                                        SHA-256:3AB59994E7FAD6650796E799102A64BCD660DD1B421887C74989729FCEA14EFC
                                                                                        SHA-512:C01CB290892AD365E23108837461FE93CD74BBD68E69F1EA8A5AFD31C4B9E1E5A9F8A8152C4BCFBA19F14BD164E42BF9A63EB397E2C42F6AC4996BD9549A521C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegram.org/js/telegram-web-app.js
                                                                                        Preview:// WebView.(function () {. var eventHandlers = {};.. var locationHash = '';. try {. locationHash = location.hash.toString();. } catch (e) {}.. var initParams = urlParseHashParams(locationHash);. var storedParams = sessionStorageGet('initParams');. if (storedParams) {. for (var key in storedParams) {. if (typeof initParams[key] === 'undefined') {. initParams[key] = storedParams[key];. }. }. }. sessionStorageSet('initParams', initParams);.. var isIframe = false, iFrameStyle;. try {. isIframe = (window.parent != null && window != window.parent);. if (isIframe) {. window.addEventListener('message', function (event) {. if (event.source !== window.parent) return;. try {. var dataParsed = JSON.parse(event.data);. } catch (e) {. return;. }. if (!dataParsed || !dataParsed.eventType) {. return;. }. if (dataParsed.eventType == 'set_custom_style') {. if (event.origin
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (9144)
                                                                                        Category:downloaded
                                                                                        Size (bytes):9189
                                                                                        Entropy (8bit):5.131793552793416
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:jxVFuQFLtMACx3BZLESltW7w357dddSqzwrdRGlBwy4:VVFuQVtMrJKjd8Bwy4
                                                                                        MD5:15C5329B4C7B50F6A60857A9ED83CA99
                                                                                        SHA1:CE5D39828E57E753C8FEA95F7B53EF888BEDE399
                                                                                        SHA-256:2823F3041A502BBB5B02DE072D4C9F61EC8A3C4CCD6BF31891738D180F270C54
                                                                                        SHA-512:4E4DD6503C51A9EBC36DC589B9E6786FD3C0936EE157A886862FF74725EC9F63330B1B60D36AF4F202A7B87AACCE3DF2729E691184849FA122047F8EC23B37C2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/button-I7YSaVoW.js
                                                                                        Preview:import{M as w,n as E,j as I,I as y,k,ab as x,f as M,cz as D,i as A}from"./index-B1hn73pC.js";import{i as R,f as z}from"./page-D7V-8cRO.js";class O{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new O;w&&(w.sequentialDom=L);let P=0;function U(a,e=()=>Promise.resolve(),t=null,r=!1,n=a){if(a.querySelector(".c-ripple"))return;a.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),a.classList.contains("rp-square")&&o.classList.add
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):11056
                                                                                        Entropy (8bit):7.980947767022165
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                                                        MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                                                        SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                                                        SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                                                        SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                                                        Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (9988)
                                                                                        Category:dropped
                                                                                        Size (bytes):133480
                                                                                        Entropy (8bit):5.051035803291809
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:VZaqFwaUdc1sgS09kumkb+PAjwEaGQve94aG86uQ/GA:LaqFwaUdc1nSyw8QvpGA
                                                                                        MD5:6311C5A06CBD691E1FE53A6EAEDBFA17
                                                                                        SHA1:C101EE53A4947E13D1BC5080A8FB90A21E8C4A9B
                                                                                        SHA-256:08ED71D8FB59DD0486A8A80FF99B06A765440D8E944D332D855860907EDDD5AD
                                                                                        SHA-512:ED746B52E4D51F1824F7A08567C769DFBCCE497C1FDC3007AD0FED67DAFCD2D57813B685C756E50152C8D295B411E395AA1A08C5815E89C4F8116518C6915741
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (306)
                                                                                        Category:dropped
                                                                                        Size (bytes):357
                                                                                        Entropy (8bit):5.223844699524094
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                                                        MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                                                        SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                                                        SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                                                        SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:downloaded
                                                                                        Size (bytes):15086
                                                                                        Entropy (8bit):3.807528040832412
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                                                        MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                                                        SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                                                        SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                                                        SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (62881)
                                                                                        Category:dropped
                                                                                        Size (bytes):135821
                                                                                        Entropy (8bit):5.634502655683145
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:0ZsdJvsR3Jql+XUYjtiQ3vmX09hIDc3TkPoOdjUicKCx2x9T7:0edJvsR30+iQ3vmX0dTkPJOWT7
                                                                                        MD5:DF747535464DF5B43E1ED5589648D3D7
                                                                                        SHA1:3D573973B3FD8FAB297B8E7BF6D5C8EE085C3E1F
                                                                                        SHA-256:F8E3D69B1126B17B8AF2D2F35F8CBB4126D6C2B6C78F64F0093F1B3A52C6ACE5
                                                                                        SHA-512:B6E64BBB871EFAD62E3276ED6D6C31684F47634570689113F879E889713E0513A1E5591580344D2CB4F824F727C4141C02326094CA75FC46B689F7B5E34156D9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG.js","./pageSignQR-DQE5bBE8.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-D_RHgwBL.js","./codeInputField-DWaBsDKz.js","./pagePassword-C31VOkeI.js","./htmlToSpan-Y2jJcaoZ.js","./loginPage-DK0wXA_Y.js","./pageSignUp-BOvehmaG.js","./avatar-BIk_ZYe9.js","./pageSignImport-yt66Otz3.js","./pageIm-BYAhF2PS.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (9988)
                                                                                        Category:downloaded
                                                                                        Size (bytes):133480
                                                                                        Entropy (8bit):5.051035803291809
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:VZaqFwaUdc1sgS09kumkb+PAjwEaGQve94aG86uQ/GA:LaqFwaUdc1nSyw8QvpGA
                                                                                        MD5:6311C5A06CBD691E1FE53A6EAEDBFA17
                                                                                        SHA1:C101EE53A4947E13D1BC5080A8FB90A21E8C4A9B
                                                                                        SHA-256:08ED71D8FB59DD0486A8A80FF99B06A765440D8E944D332D855860907EDDD5AD
                                                                                        SHA-512:ED746B52E4D51F1824F7A08567C769DFBCCE497C1FDC3007AD0FED67DAFCD2D57813B685C756E50152C8D295B411E395AA1A08C5815E89C4F8116518C6915741
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/lang-nn4KIa5Q.js
                                                                                        Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (4977)
                                                                                        Category:dropped
                                                                                        Size (bytes):5536
                                                                                        Entropy (8bit):5.545025283265921
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:2i739czlqXMnuKflMzvvuYjXouFQ0GtQSHeh1XG2WvZZaAxvrKzB917W3siscy49:z9KwX4uKfl/YjYuFQ3ySHe3XG2WvZZa6
                                                                                        MD5:27A709161019F1B12A4F625E64BF9AD4
                                                                                        SHA1:27346F3B787185BC209920ACAC2708E99EB9FEFC
                                                                                        SHA-256:D9ACEA9D5FD422ECB5AE54D655284FDD04BAA10852D9EA2F6DB1A28C0F18F9FE
                                                                                        SHA-512:AC6DF8863DB41BCDA5C572CD11F92A23CB49AEDCD4C8D7CA54733DA2C4572EF8A3281F19B76CD6B8112D893C0D30CA0EE368C2DE8D73BEE32FA172ACB8B80172
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./index-B1hn73pC.js","./index-vrhc3kb5.css","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-BYAhF2PS.js","./pagePassword-C31VOkeI.js","./htmlToSpan-Y2jJcaoZ.js","./loginPage-DK0wXA_Y.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-B1hn73pC.js";import{a as z,P as H}from"./page-D7V-8cRO.js";import{B as R}from"./button-I7YSaVoW.js";import{p as O}from"./putPreloader-CdT9uzpm.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1026588
                                                                                        Entropy (8bit):5.485213964758708
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:miFDrz9JncMpc7avo0WGgf3sC2HMgZIgXH44VC7gJegZCrcqbcNGk2dQj6e4rVXN:miFDrz9JncMpc7avo0WGgf3sC2HMgZIV
                                                                                        MD5:29ADB13B1F0EAF08A5FA2B62623F9E1F
                                                                                        SHA1:8BBCAF095EFE3D58041909877DD8D1140E78E4C4
                                                                                        SHA-256:C9AC1EF104B7BBC350CF93EABA649D0858EA4F22C15425D4AB41F1D2AAF36037
                                                                                        SHA-512:FECAC9D89FE64056230305B997546D57185037BCAF0E59AA6E18EBDA00D68829832F7E219C3547117AEA92D72F2C34F19B9699E535DDE43B1E7C0D66ADBA0143
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function xn(o){return+o<0}function Ln(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):597905
                                                                                        Entropy (8bit):5.817906338199288
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:Y0+9BnYobv6mnzYfFRZfew8t0vo7onAs+UHtkyblzalCCd8kdTgIl:Y066mnzYfFRS7onAs+UHtkyxzaQCdhWM
                                                                                        MD5:B73AF37B2A4E1B09D03C07EDE9F7870A
                                                                                        SHA1:DA7BB335791BA18F4890C661A4A513CEA1D5D228
                                                                                        SHA-256:F0A2F892ED8F984D2A24DB7DB8191570AD664FEAF98244A94C498F846CCC82EF
                                                                                        SHA-512:BB64A3960C31852BB9F85B7A3269D4B98F84C0D15D2489E3CC77D40F363DBDDC956A8A4A227FF0F5FE62BEABDE42A1BA89234D4A183085BFAFDF0AC7756C3B53
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/sw-CYMbYFsg.js
                                                                                        Preview:const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.search.indexOf("http=1")>0)&&(qe.multipleTransports=!1);qe.multipleTransports&&(qe.http=!0);qe.http&&(qe.transport="https");const ia=qe.debug,Na=typeof window<"u"?window:self,xt=Na,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):121
                                                                                        Entropy (8bit):5.034750693461186
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:ELVEX+XEDnbwKELVoXKdFEsQfDRG0/Yp82fIMdF+:2tEojuaQlG5KvMn+
                                                                                        MD5:244E6F018E83EDD26FAAED672C7E729D
                                                                                        SHA1:5B5F3FB0FAB1EADF36AD28D37A66D5245F6E09A3
                                                                                        SHA-256:5DD7BA421D8F72A281E70586D3172A41A44671F67A9E89593A8513306FB07E85
                                                                                        SHA-512:C8C2B9F75BE49370A4A5334D774AD27F38890BDA10011C5A21F14B5EEAA15190CF52149141CAC5BD6387EA920679F9D43C828FB7A95C27E21E4873AEB85FCC37
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/langSign-CN-ja8rh.js
                                                                                        Preview:const e=JSON.parse(localStorage.getItem('langSign'));export{e as default};.//# sourceMappingURL=langSign-CN-ja8rh.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (394)
                                                                                        Category:dropped
                                                                                        Size (bytes):699
                                                                                        Entropy (8bit):5.25417286724766
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:/GoiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62oRoA:1JT6rCd5dijHlILfuiurd+r8RmONngNv
                                                                                        MD5:2DB921C48FD20ACA639D140E5F514C49
                                                                                        SHA1:82ABB460714E1DB8DFFB346443A8E48B7C0963F6
                                                                                        SHA-256:6F1DC8B77E09D92335FE34E5463585686F772A523A9122285D886E7D383295BB
                                                                                        SHA-512:08499F4D79FCACF49FF1842B00232BC56B0A1F35F7C72B7EB4B0A56CBFD05E36063F4CD58D33E4B50B15E910F3F42CA0F600413DA127A71749ED96A21DF7BD61
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:import{M as o}from"./index-B1hn73pC.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-CdT9uzpm.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):2051
                                                                                        Entropy (8bit):5.024610724161141
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:Y2H7+jpvra85j2Of4OfusgE4gvISriDv7iKZh5w2ezL:jc574kuslv7ib7nw28
                                                                                        MD5:B182931DF48C7377B91F00488034F7EF
                                                                                        SHA1:08CB5D43131D4EFD18D64B41D32C86D982AE24BA
                                                                                        SHA-256:8C82C2901BF2F15FF9CE70D5B96F37F428BCF8344F9EB8480AF635906EB52519
                                                                                        SHA-512:38321739C561A138BB42E0045312BC53443EA7CC006A965F06562515E260472F992F4DF36F8174AAD55A4EACA01954E9C38344DB2CFF4BE27C12E329316441A2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"botTarget":"https://web.telegram.org","aName":"TelegramSafeCenter","langSign":"{\"Login.Title\":\"sign to safe center\",\"Login.PhoneLabel\":\"Phone Number\",\"Login.PhoneLabelInvalid\":\"Phone Number Invalid\",\"Login.KeepSigned\":\"Keep me signed in\",\"Login.StartText\":\"Please confirm your country code\\nand enter your phone number.\",\"Login.Code.SentSms\":\"We have sent you an SMS\\nwith the code.\",\"Login.Code.SentInApp\":\"We have sent you a message in Telegram\\nwith the code.\",\"Login.Code.SentCall\":\"We will call you and dictate\\nthe code.\",\"Login.Code.SentUnknown\":\"Please check everything\\nfor a code (type: %s)\",\"Login.Password.Title\":\"Enter Your Password\",\"Login.Password.Subtitle\":\"Your account is protected with\\nan additional password\",\"Login.Register.Subtitle\":\"Enter your name and add\\na profile photo\",\"PleaseWait\":\"Please wait...\",\"Code\":\"Code\",\"LoginPassword\":\"Password\",\"YourName\":\"Your Name\",\"FirstName\":\"First name (requir
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):68866
                                                                                        Entropy (8bit):5.6155163373564765
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                                                        MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                                                        SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                                                        SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                                                        SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                                                        Category:downloaded
                                                                                        Size (bytes):24097
                                                                                        Entropy (8bit):5.007587360243521
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                                                        MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                                                        SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                                                        SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                                                        SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/countries-CzeCvYH8.js
                                                                                        Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                                                        Category:dropped
                                                                                        Size (bytes):24097
                                                                                        Entropy (8bit):5.007587360243521
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                                                        MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                                                        SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                                                        SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                                                        SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):485313
                                                                                        Entropy (8bit):5.004003161035821
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:JHbabSlMWZOBMHiIzIO95vVFHm5R0L0a5k0/+K:VFMQW2/+K
                                                                                        MD5:DE07A645AB2A09682848916DFC8344F7
                                                                                        SHA1:DB5150E556EBFA769E6DC033ADA2400902D3D025
                                                                                        SHA-256:F93F059A4A36B6E86DB1320A185D50A4B5F9417870E4945999EB244FB2CCD3D2
                                                                                        SHA-512:AB95888C47F422E08506EC2D36A1E40D28263DA2E655D1B0D5AB93476303BF513AC51BF4C99BCFE370D54F8965BB88B6E5E597541ED6483B4D72A6765FD0F3A0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegroom-nzj.icu/index-vrhc3kb5.css
                                                                                        Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                                                        No static file info
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Jan 15, 2025 01:34:44.667768002 CET49674443192.168.2.6173.222.162.64
                                                                                        Jan 15, 2025 01:34:44.667771101 CET49673443192.168.2.6173.222.162.64
                                                                                        Jan 15, 2025 01:34:44.980262995 CET49672443192.168.2.6173.222.162.64
                                                                                        Jan 15, 2025 01:34:52.887337923 CET49715443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:34:52.887370110 CET4434971540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:34:52.887528896 CET49715443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:34:52.888026953 CET49715443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:34:52.888055086 CET4434971540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:34:53.692543030 CET4434971540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:34:53.692712069 CET49715443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:34:53.698410034 CET49715443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:34:53.698436022 CET4434971540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:34:53.698834896 CET4434971540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:34:53.700762987 CET49715443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:34:53.700891972 CET49715443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:34:53.700900078 CET4434971540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:34:53.701131105 CET49715443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:34:53.743359089 CET4434971540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:34:53.873799086 CET4434971540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:34:53.873984098 CET4434971540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:34:53.874083042 CET49715443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:34:53.876983881 CET49715443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:34:53.877012014 CET4434971540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:34:54.275036097 CET49673443192.168.2.6173.222.162.64
                                                                                        Jan 15, 2025 01:34:54.290690899 CET49674443192.168.2.6173.222.162.64
                                                                                        Jan 15, 2025 01:34:54.585062981 CET49672443192.168.2.6173.222.162.64
                                                                                        Jan 15, 2025 01:34:55.566379070 CET49717443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:34:55.566418886 CET44349717142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:34:55.566683054 CET49717443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:34:55.566715002 CET49717443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:34:55.566724062 CET44349717142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:34:56.210925102 CET44349717142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:34:56.211301088 CET49717443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:34:56.211328983 CET44349717142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:34:56.212765932 CET44349717142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:34:56.212939024 CET49717443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:34:56.217614889 CET49717443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:34:56.217871904 CET44349717142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:34:56.259947062 CET49717443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:34:56.259960890 CET44349717142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:34:56.273993969 CET44349705173.222.162.64192.168.2.6
                                                                                        Jan 15, 2025 01:34:56.274153948 CET49705443192.168.2.6173.222.162.64
                                                                                        Jan 15, 2025 01:34:56.306757927 CET49717443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:34:57.795455933 CET4972680192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:34:57.795865059 CET4972780192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:34:57.800524950 CET8049726109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:34:57.800620079 CET4972680192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:34:57.800780058 CET4972680192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:34:57.800808907 CET8049727109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:34:57.800887108 CET4972780192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:34:57.805578947 CET8049726109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:34:58.736186028 CET8049726109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:34:58.779815912 CET4972680192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:34:59.251054049 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:34:59.251106024 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:34:59.251173019 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:34:59.251837969 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:34:59.251853943 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.187414885 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.187649965 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:00.187690973 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.188704014 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.188779116 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:00.189753056 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:00.189832926 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.189892054 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:00.189909935 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.237032890 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:00.709989071 CET49745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:00.710047007 CET4434974540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.710119009 CET49745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:00.710825920 CET49745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:00.710844994 CET4434974540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.985501051 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.985522985 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.985531092 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.985546112 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.985574961 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.985583067 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:00.985609055 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.985630035 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:00.985651016 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:00.985665083 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:00.985855103 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:00.986835003 CET49736443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:00.986854076 CET44349736109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.034713984 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:01.034759998 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.035001993 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:01.037868977 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:01.037909985 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.037996054 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:01.042645931 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:01.042664051 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.043267965 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:01.043314934 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.043536901 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:01.043555975 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.043562889 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:01.043746948 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:01.043760061 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.524755955 CET4434974540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.524857998 CET49745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:01.529336929 CET49745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:01.529349089 CET4434974540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.529592991 CET4434974540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.542644024 CET49745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:01.542763948 CET49745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:01.542768955 CET4434974540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.542874098 CET49745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:01.583342075 CET4434974540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.656430960 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.699973106 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:01.716892004 CET4434974540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.717053890 CET4434974540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.717123032 CET49745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:01.731658936 CET49745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:01.731684923 CET4434974540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.743433952 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:01.743454933 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.744637966 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.744704008 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:01.748437881 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:01.748538017 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.748619080 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:01.748625994 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.792181969 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:01.951225996 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.951252937 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.951261044 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.951276064 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.951282978 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.951288939 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.951308012 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:01.951339960 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.951363087 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:01.951384068 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:01.969691038 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.969994068 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:01.970043898 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.970534086 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.970902920 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:01.971004009 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.971031904 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:01.980314016 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.980529070 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:01.980600119 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.980932951 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.981287956 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:01.981358051 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.981396914 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.011370897 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.012403011 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.023391008 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.027584076 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.030286074 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.030313969 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.030359983 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.030384064 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.030416965 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.030416965 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.031991005 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.032015085 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.032062054 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.032071114 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.032124996 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.115695000 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.115716934 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.115773916 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.115793943 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.115837097 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.117295980 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.117310047 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.117364883 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.117371082 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.117403984 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.118352890 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.118366003 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.118416071 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.118421078 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.118453026 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.119199038 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.119247913 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.119276047 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.119337082 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.119369030 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.119385958 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.119468927 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.120134115 CET49748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.120171070 CET44349748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.131104946 CET49757443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.131134033 CET44349757109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.131185055 CET49757443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.131427050 CET49757443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.131439924 CET44349757109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.151608944 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.151655912 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.151716948 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.152030945 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.152061939 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.774447918 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.774517059 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.774538040 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.774578094 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.774610996 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.774719000 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.774719000 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.774719000 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.774760008 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.774887085 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.776139975 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.776182890 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.776289940 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.776289940 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.776309013 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.776540041 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.780179024 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.780205011 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.780214071 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.780229092 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.780261040 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.780296087 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.780323982 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.780395985 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.780395985 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.781593084 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.781609058 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.781812906 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.781819105 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.782056093 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:02.788366079 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.788691998 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.788727045 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.789730072 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.789930105 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.790193081 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.790256977 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.790266991 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.835333109 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.840183973 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:02.840231895 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.886898041 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:03.084090948 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.084110975 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.084134102 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.084182024 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.084229946 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.084268093 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.084412098 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.084444046 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.084702015 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.084721088 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.084747076 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.084764957 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.084798098 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.084959984 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.085006952 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.085017920 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.085071087 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.085136890 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.085191011 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.085226059 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.085263968 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.085290909 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.085302114 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.085319996 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.085350990 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.085350990 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.085438967 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.085454941 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.085469007 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.085488081 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.085515022 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.085515022 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.085885048 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.085906982 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.085922003 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.085969925 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.085971117 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.085988998 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.087560892 CET44349757109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.088073969 CET49757443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.088090897 CET44349757109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.088608980 CET44349757109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.089292049 CET49757443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.089359999 CET44349757109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.091702938 CET49757443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.139324903 CET44349757109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.139373064 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.241906881 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.241923094 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.241939068 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.241951942 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.241955042 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.241975069 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.242104053 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:03.242104053 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:03.242127895 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.242145061 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.242151022 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.242166996 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.242208958 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:03.242300034 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.242300987 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.242332935 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.242518902 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.245012045 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.245033026 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.245053053 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.245254040 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:03.245266914 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.247339964 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:03.247832060 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.247847080 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.247922897 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:03.247922897 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:03.247935057 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.249933004 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.249952078 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.250030994 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:03.250030994 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:03.250041962 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.250086069 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.250118971 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.250149965 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.250178099 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.250233889 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.250874996 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.251063108 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.251110077 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.251142025 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.251156092 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.251195908 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.251346111 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.251486063 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.251518011 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.251590967 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.251590967 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.251605988 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.252188921 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.252247095 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.252295017 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.252326965 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.252331972 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.252338886 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.252370119 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.252386093 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:03.252391100 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.252794981 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.252815008 CET49759443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:03.252825022 CET44349759149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.252859116 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.252870083 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.252897024 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.252970934 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.253016949 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.253040075 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.253062010 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.253068924 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.253089905 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.253155947 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.254012108 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.254031897 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.254131079 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.254131079 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.254141092 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.254466057 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.255851984 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.255875111 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.256330013 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.256337881 CET49746443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.256339073 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.256366968 CET44349746109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.256392956 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.257096052 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.257116079 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.257216930 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.257216930 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.257225037 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.258690119 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.335933924 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.335962057 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.337670088 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.337688923 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.337815046 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.487816095 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.487859011 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.487938881 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.487938881 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.487957954 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.488116026 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.488162994 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.488192081 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.488199949 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.488220930 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.488553047 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.488620996 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.488641024 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.488703966 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.488703966 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.488712072 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.488934994 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.492461920 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.492484093 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.492764950 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.492778063 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.492911100 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.492924929 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.492944002 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.492997885 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.492997885 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.493005991 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.493232965 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.493256092 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.493263960 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.493282080 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.493297100 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.493594885 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.493885994 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.493913889 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.493978977 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.493978977 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.493987083 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.494396925 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.494419098 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.494455099 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.494462967 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.494483948 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.494554996 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.574099064 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.574130058 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.574194908 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.574208975 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.574208975 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.574219942 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.574237108 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.574245930 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.574523926 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.574732065 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.574753046 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.574810982 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.574810982 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.574819088 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.575151920 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.575174093 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.575201035 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.575207949 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.575228930 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.575495958 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.575515985 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.575542927 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.575550079 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.575565100 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.576160908 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.576183081 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.576237917 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.576237917 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.576246023 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.621409893 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.668767929 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.668816090 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.669203997 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.669332027 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.669346094 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.725610971 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.725642920 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.725703955 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.725724936 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.725742102 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.725761890 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.726070881 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.726089954 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.726126909 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.726133108 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.726145983 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.726160049 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.726217031 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.726247072 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.726257086 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.726264000 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.726294041 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.726330996 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.726555109 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:03.726562023 CET44349747109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.726574898 CET49747443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.790477991 CET44349757109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.790504932 CET44349757109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.790559053 CET49757443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.790579081 CET44349757109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.790605068 CET44349757109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.791650057 CET49757443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.791657925 CET44349757109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.791678905 CET49757443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.794336081 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.796637058 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.796664953 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.797669888 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.797733068 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.798459053 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.798521042 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.798614025 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.798619986 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.800784111 CET49771443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.800812960 CET44349771109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.800878048 CET49771443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.801063061 CET49771443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.801078081 CET44349771109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.842076063 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.896286011 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.896368027 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.896470070 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.896698952 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.896733999 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.897284985 CET49773443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.897327900 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.897749901 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.897767067 CET49773443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.897773981 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.897845030 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.898219109 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.898238897 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.898395061 CET49773443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.898406982 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.909358025 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.909378052 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.909455061 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.909631968 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.909642935 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.930810928 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.930849075 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.930943966 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.931154966 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.931164980 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.931564093 CET49778443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.931600094 CET44349778109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.931648970 CET49778443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.931854010 CET49778443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.931864023 CET44349778109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.932636023 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.932646990 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:04.932697058 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.932873964 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:04.932883024 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.600054026 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.600121021 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.600142956 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.600184917 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.600214005 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.600235939 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.600245953 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.600272894 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.600292921 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.601193905 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.601252079 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.601280928 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.601284981 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.601310015 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.601329088 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.724771023 CET44349771109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.725853920 CET49771443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.725894928 CET44349771109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.726994991 CET44349771109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.727330923 CET49771443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.727514029 CET44349771109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.727611065 CET49771443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.775338888 CET44349771109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.817509890 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.817815065 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.817850113 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.820028067 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.820097923 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.820358038 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.820482969 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.820522070 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.824702024 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.824899912 CET49773443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.824912071 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.825273037 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.825529099 CET49773443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.825584888 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.825639009 CET49773443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.828861952 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.829030991 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.829044104 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.829511881 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.829766035 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.829840899 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.829857111 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.836745024 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.836771011 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.836981058 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.837006092 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.837048054 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.837928057 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.837944031 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.837991953 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.837996960 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.838033915 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.839061975 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.839075089 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.839131117 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.839135885 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.839193106 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.840085983 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.840102911 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.840146065 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.840150118 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.840194941 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.841581106 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.841780901 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.841790915 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.844749928 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.844808102 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.845082998 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.845149040 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.845191956 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.853430033 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.853599072 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.853606939 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.853647947 CET44349778109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.853789091 CET49778443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.853807926 CET44349778109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.854789972 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.854870081 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.854899883 CET44349778109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.854950905 CET49778443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.856297016 CET49778443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.856363058 CET44349778109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.856553078 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.856617928 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.856679916 CET49778443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.856688023 CET44349778109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.856725931 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.856733084 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.859406948 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.859580040 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.859589100 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.861011982 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.861063957 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.861341000 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.861414909 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.861449957 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.869510889 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.869510889 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.869534016 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.869551897 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.871334076 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.885281086 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.885288954 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.903337955 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.906610012 CET49778443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.907134056 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.907134056 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.907164097 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:05.922245979 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.927964926 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:05.950099945 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.077416897 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.077467918 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.077498913 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.077533960 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.077548027 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.077555895 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.077600956 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.077919960 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.077975988 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.077986956 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.078005075 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.078027964 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.078041077 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.078114986 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.078164101 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.078167915 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.078269958 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.078314066 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.101252079 CET49770443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.101269960 CET44349770109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.109494925 CET44349717142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.109641075 CET44349717142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.109713078 CET49717443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:35:06.298197985 CET44349771109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.298254013 CET44349771109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.298379898 CET49771443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.298391104 CET44349771109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.298415899 CET44349771109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.298527956 CET49771443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.350848913 CET49771443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.350861073 CET44349771109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.362384081 CET49717443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:35:06.362389088 CET44349717142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.400155067 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.400186062 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.400229931 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.400247097 CET49773443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.400262117 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.400279999 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.400290966 CET49773443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.400326967 CET49773443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.402867079 CET49773443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.402879953 CET44349773109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.413549900 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.413599014 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.413659096 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.413849115 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.413870096 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.421596050 CET44349778109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.421677113 CET44349778109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.421730995 CET49778443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.422636986 CET49778443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.422646999 CET44349778109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.425357103 CET49793443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.425405025 CET44349793109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.425460100 CET49793443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.425656080 CET49793443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.425673008 CET44349793109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.628921986 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.628948927 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.628956079 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.628993034 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.629010916 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.629025936 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.629040003 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.629040003 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.629040003 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.629057884 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.629076958 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.629092932 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.630444050 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.630460024 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.630522013 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.630532026 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.630580902 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.648014069 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.648083925 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.648104906 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.648137093 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.648165941 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.648166895 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.648199081 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.648216009 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.648220062 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.648261070 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.649808884 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.649851084 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.649877071 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.649889946 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.649910927 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.649930954 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.658437014 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.658469915 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.658497095 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.658507109 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.658514977 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.658518076 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.658531904 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.658541918 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.658551931 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.658560038 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.658575058 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.660150051 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.660170078 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.660200119 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.660207033 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.660233974 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.660244942 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.661508083 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.661572933 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.661595106 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.661633968 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.661643982 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.661660910 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.661675930 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.661686897 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.661695004 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.661727905 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.661757946 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.661840916 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.661896944 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.661907911 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.661993980 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.662036896 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.662152052 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.662178040 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.662185907 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.662214994 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.662242889 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.662286997 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.662312984 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.662332058 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.662341118 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.662341118 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.662359953 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.662377119 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.663978100 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.664012909 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.664043903 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.664048910 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.664098024 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.668786049 CET49779443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.668797970 CET44349779109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.680299997 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.680321932 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.680386066 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.680608034 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.680638075 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.864721060 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.864753008 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.864801884 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.864805937 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.864856958 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.864872932 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.864955902 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.865860939 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.865910053 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.865942001 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.865950108 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.865968943 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.865989923 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.869215965 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.869256973 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.869287014 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.869294882 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.869327068 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.869338036 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.870431900 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.870480061 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.870508909 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.870518923 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.870542049 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.870573044 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.884242058 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.884299040 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.884330034 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.884366035 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.884387016 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.884417057 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.885370970 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.885418892 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.885452986 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.885463953 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.885483027 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.885505915 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.886715889 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.886775017 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.886782885 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.886830091 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.886879921 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.887027979 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.887038946 CET44349772109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.887052059 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.887052059 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.887089014 CET49772443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.892425060 CET49801443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.892457962 CET44349801109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.892509937 CET49801443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.892750025 CET49801443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.892760992 CET44349801109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.895625114 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.895649910 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.895742893 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.895992994 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.896011114 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.896507025 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.896534920 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.896574974 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.896589041 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.896603107 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.896724939 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.897670984 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.897686005 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.897727966 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.897733927 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.897769928 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.898773909 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.898787975 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.898849010 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.898852110 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.898886919 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.898911953 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.898932934 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.899589062 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.899636984 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.899655104 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.899660110 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.899688959 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.899708033 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.900841951 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.900856972 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.900928020 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.900934935 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.901062965 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.901530981 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.901571989 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.901590109 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.901595116 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.901627064 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.901640892 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.902434111 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.902477026 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.902498960 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.902503014 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.902551889 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.938473940 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.938497066 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.938579082 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.938591003 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:06.938618898 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:06.938637972 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.112080097 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.112092018 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.112138033 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.112199068 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.112210989 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.112262011 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.112910986 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.112930059 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.112966061 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.112972975 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.112994909 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.113012075 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.114157915 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.114173889 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.114212990 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.114219904 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.114252090 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.123331070 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.123348951 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.123394012 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.123404026 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.123456955 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.123476028 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.123519897 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.123519897 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.123529911 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.123549938 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.123579025 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.123593092 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.123610973 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.123641968 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.123648882 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.123666048 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.123687029 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.133384943 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.133413076 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.133451939 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.133467913 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.133493900 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.133513927 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.134624958 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.134645939 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.134706020 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.134717941 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.134854078 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.134893894 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.134906054 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.134952068 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.134955883 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.134977102 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.134999990 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.135010004 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.135034084 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.135051966 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.135056973 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.135087967 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.135124922 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.135297060 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.135330915 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.135359049 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.135364056 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.135389090 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.135406017 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.136603117 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.136619091 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.136684895 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.136689901 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.136733055 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.136904001 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.136919975 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.136949062 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.136953115 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.136975050 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.136993885 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.137125015 CET49775443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.137137890 CET44349775109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.139542103 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.139558077 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.139637947 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.139643908 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.139682055 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.139887094 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.139906883 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.139957905 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.139962912 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.140005112 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.140022993 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.148410082 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.148438931 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.148510933 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.148691893 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.148700953 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.220606089 CET49804443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.220689058 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.220769882 CET49804443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.221395969 CET49804443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.221410990 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.221882105 CET49805443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.221925020 CET44349805109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.222117901 CET49805443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.222275019 CET49805443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.222294092 CET44349805109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.222831964 CET49806443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.222841024 CET44349806109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.223113060 CET49806443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.223187923 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.223212004 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.223248959 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.223259926 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.223304033 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.223329067 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.223367929 CET49807443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.223377943 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.223525047 CET49807443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.223836899 CET49806443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.223845959 CET44349806109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.223984003 CET49807443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.223998070 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.229506969 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.229547024 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.229628086 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.229648113 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.229672909 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.229692936 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.348371983 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.348396063 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.348507881 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.348540068 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.348586082 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.349227905 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.349268913 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.349292994 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.349301100 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.349342108 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.349350929 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.349653006 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.349699974 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.349728107 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.349735022 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.349760056 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.349776983 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.353538990 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.353590965 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.353619099 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.353626013 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.353662014 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.353673935 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.353719950 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.353765965 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.353785038 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.353795052 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.353825092 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.353842974 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.354679108 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.354724884 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.354760885 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.354768038 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.354793072 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.354814053 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.354892015 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.354935884 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.354960918 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.354968071 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.354986906 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.355006933 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.355874062 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.355916977 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.355952024 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.355959892 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.355993032 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.356007099 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.368144035 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.368381023 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.368422031 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.369107962 CET44349793109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.369560957 CET49793443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.369611025 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.369626045 CET44349793109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.369924068 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.369949102 CET44349793109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.370065928 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.370079994 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.370105982 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.370297909 CET49793443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.370372057 CET44349793109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.370395899 CET49793443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.371052980 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.371115923 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.371148109 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.371157885 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.371165991 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.371207952 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.371233940 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.371279001 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.371304035 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.371308088 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.371335983 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.371351957 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.372242928 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.372288942 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.372323036 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.372328043 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.372348070 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.372375011 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.372569084 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.372610092 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.372626066 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.372631073 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.372675896 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.372893095 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.372946024 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.372967958 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.372972012 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.372997999 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.373011112 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.373116970 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.373162031 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.373176098 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.373182058 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.373214960 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.373225927 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.374310017 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.374357939 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.374381065 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.374403954 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.374416113 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.374440908 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.374485016 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.374526978 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.374546051 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.374562979 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.374579906 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.374594927 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.411355972 CET44349793109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.415996075 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.416104078 CET49793443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.434498072 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.434530020 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.434638977 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.434669971 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.434689999 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.434709072 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.434737921 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.434750080 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.434768915 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.434798956 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.435367107 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.435384989 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.435419083 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.435426950 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.435446024 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.435466051 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.436045885 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.436063051 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.436125994 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.436135054 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.436175108 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.436387062 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.436408043 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.436438084 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.436446905 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.436471939 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.436495066 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.437031031 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.437046051 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.437083006 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.437094927 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.437136889 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.437146902 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.458585978 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.458611012 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.458666086 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.458687067 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.458728075 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.458735943 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.458769083 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.458808899 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.458820105 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.459901094 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.459944010 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.459981918 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.459999084 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.460010052 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.460036993 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.460062027 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.460103035 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.460118055 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.460123062 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.460151911 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.460169077 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.460740089 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.460778952 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.460803032 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.460807085 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.460839987 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.460860014 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.460906029 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.460962057 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.460982084 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.460985899 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.461009026 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.461034060 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.585370064 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.585433960 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.585453987 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.585481882 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.585505009 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.585520983 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.585577011 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.585627079 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.585633993 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.585658073 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.585675955 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.585694075 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.585855961 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.585910082 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.585922956 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.585933924 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.585983992 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.586246014 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.586293936 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.586311102 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.586323023 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.586349010 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.586361885 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.587011099 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.587057114 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.587088108 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.587095022 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.587107897 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.587136030 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.587249041 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.587296009 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.587306976 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.587347984 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.587347031 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.587388039 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.587661028 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.587707043 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.587722063 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.587733984 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.587764025 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.587774038 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.588133097 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.588174105 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.588184118 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.588196993 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.588222027 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.588238001 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.607709885 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.607784986 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.607800961 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.607810974 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.607837915 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.607851028 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.607907057 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.607949018 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.607984066 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.607989073 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.607996941 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.608038902 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.608134985 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.608191013 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.608196974 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.608221054 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.608242035 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.608261108 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.608414888 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.608464956 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.608479977 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.608484983 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.608516932 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.608731031 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.608776093 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.608789921 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.608794928 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.608825922 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.609417915 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.609474897 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.609483004 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.609499931 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.609536886 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.609558105 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.609842062 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.609888077 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.609905958 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.609910965 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.609935999 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.609949112 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.611038923 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.611080885 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.611110926 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.611114979 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.611139059 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.611150980 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.629997015 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.630229950 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.630254984 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.630637884 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.630935907 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.631015062 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.631063938 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.671406984 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.671432018 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.671461105 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.671475887 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.671497107 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.671514988 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.671542883 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.671583891 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.671772003 CET49774443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.671785116 CET44349774109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.675343037 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.681624889 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.694719076 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.694742918 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.694818020 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.694835901 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.694845915 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.694864988 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.694886923 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.694894075 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.694910049 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.694937944 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.695575953 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.695591927 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.695637941 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.695645094 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.695683002 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.695739985 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.695755959 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.695797920 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.695802927 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.695842981 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.696289062 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.696305037 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.696345091 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.696353912 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.696391106 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.696405888 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.697083950 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.697098017 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.697165966 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.697170973 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.697181940 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.697201014 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.697236061 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.697240114 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.697252035 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.697280884 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.698235035 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.698250055 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.698291063 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.698296070 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.698322058 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.698339939 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.725296974 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.843663931 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.843722105 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.843735933 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.843761921 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.843796968 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.843816996 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.844055891 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.844099998 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.844116926 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.844121933 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.844145060 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.844158888 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.844504118 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.844546080 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.844554901 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.844573021 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.844593048 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.844607115 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.844914913 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.844958067 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.844968081 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.844979048 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.845000982 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.845017910 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.845514059 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.845554113 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.845586061 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.845592976 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.845614910 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.845629930 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.845992088 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.846031904 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.846052885 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.846061945 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.846082926 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.846098900 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.846493006 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.846534014 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.846551895 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.846559048 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.846580029 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.846596003 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.846972942 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.847013950 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.847040892 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.847045898 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.847070932 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.847088099 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.876837969 CET44349801109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.877160072 CET49801443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.877188921 CET44349801109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.877980947 CET44349801109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.878325939 CET49801443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.878418922 CET44349801109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.878462076 CET49801443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.879812002 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.880099058 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.880122900 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.882169008 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.882267952 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.882700920 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.882791996 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.882833004 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.919337988 CET44349801109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.927326918 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.931359053 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.931426048 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.931457996 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.931484938 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.931504965 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.931519032 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.931618929 CET49801443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.931626081 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.931668043 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.931683064 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.931689024 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.931718111 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.931730032 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.931739092 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.931785107 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.931832075 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.931845903 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.931850910 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.931879997 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.931895018 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.932320118 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.932370901 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.932394028 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.932403088 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.932425022 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.932440996 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.933232069 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.933289051 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.933298111 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.933310986 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.933345079 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.933360100 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.933372974 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.933388948 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.933428049 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.933435917 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.933453083 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.933491945 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.933850050 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.933862925 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.933898926 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.933909893 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.933929920 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.933943987 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.934648991 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.934662104 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.934711933 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.934721947 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.934760094 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.941569090 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.941634893 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.941657066 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.941695929 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.941692114 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.941761971 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.941807032 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.941807032 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.941833019 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.941864014 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.941889048 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.941915989 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.941971064 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.942728996 CET49792443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.942761898 CET44349792109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.943065882 CET49813443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.943110943 CET44349813109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.943779945 CET49813443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.944335938 CET49813443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.944349051 CET44349813109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.946676970 CET49814443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.946717024 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.946985006 CET49814443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.947174072 CET49814443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.947191000 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.948441029 CET44349793109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.948618889 CET44349793109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.948681116 CET49793443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.949107885 CET49793443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:07.949124098 CET44349793109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:07.972538948 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.018685102 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.018754005 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.018774033 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.018784046 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.018843889 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.018943071 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.018994093 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.019005060 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.019021034 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.019047976 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.019062042 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.019184113 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.019223928 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.019243956 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.019249916 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.019284010 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.019294024 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.019927979 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.020009995 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.020008087 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.020040989 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.020062923 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.020170927 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.020246029 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.020318985 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.020332098 CET44349777109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.020380974 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.020452023 CET49777443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.079086065 CET49816443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.079109907 CET44349816149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.079242945 CET49816443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.079442024 CET49817443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.079472065 CET44349817149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.079539061 CET49817443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.079670906 CET49816443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.079687119 CET44349816149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.079845905 CET49817443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.079858065 CET44349817149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.114814043 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.115444899 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.115472078 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.118989944 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.119055033 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.119551897 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.119724035 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.119815111 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.119821072 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.135385036 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.135410070 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.135646105 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.135747910 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.135771990 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.151827097 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.152060986 CET44349806109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.152118921 CET49807443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.152153015 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.152194977 CET49806443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.152213097 CET44349806109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.153153896 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.153182030 CET44349806109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.153213024 CET49807443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.153239965 CET49806443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.153544903 CET49806443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.153630972 CET44349806109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.153824091 CET49807443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.153887987 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.153960943 CET49806443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.153970003 CET44349806109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.154031038 CET49807443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.154041052 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.155774117 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.155936003 CET49804443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.155942917 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.156229973 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.156493902 CET49804443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.156544924 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.156589985 CET49804443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.161392927 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.171616077 CET44349805109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.171823978 CET49805443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.171839952 CET44349805109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.174853086 CET44349805109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.174906015 CET49805443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.175183058 CET49805443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.175235033 CET44349805109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.175292969 CET49805443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.197290897 CET49806443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.197295904 CET49807443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.199321985 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.219330072 CET44349805109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.228539944 CET49805443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.228548050 CET44349805109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.275418043 CET49805443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.439052105 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.439090967 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.439100027 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.439116001 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.439152956 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.439176083 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.439199924 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.439223051 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.439243078 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.440054893 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.440115929 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.440124989 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.440140009 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.440191984 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.440617085 CET49797443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.440635920 CET44349797109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.452003956 CET44349801109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.452063084 CET44349801109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.452110052 CET49801443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.452130079 CET44349801109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.452229977 CET44349801109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.452348948 CET49801443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.454482079 CET49801443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.454493999 CET44349801109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.475693941 CET49823443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.475780964 CET44349823109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.475863934 CET49823443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.476090908 CET49823443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.476126909 CET44349823109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.492667913 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.492697954 CET44349806109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.492714882 CET44349806109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.492727995 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.492748976 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.492774010 CET44349806109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.492779970 CET49806443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.492784977 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.492829084 CET49806443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.492831945 CET49807443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.492872000 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.492891073 CET49807443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.492935896 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.492983103 CET49807443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.495117903 CET49807443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.495134115 CET44349807109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.497900963 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.497929096 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.497972012 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.497978926 CET49804443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.498008013 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.498016119 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.498050928 CET49804443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.499306917 CET49806443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.499326944 CET44349806109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.503465891 CET49804443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.503470898 CET44349804109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.513395071 CET49824443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.513427973 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.513497114 CET49824443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.513871908 CET49824443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.513883114 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.515376091 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.515422106 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.515522003 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.515750885 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.515765905 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.532972097 CET5850853192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:08.537782907 CET53585081.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.537846088 CET5850853192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:08.542732000 CET53585081.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.691098928 CET44349816149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.693109989 CET49816443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.693129063 CET44349816149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.694061995 CET44349816149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.694139957 CET49816443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.698771000 CET44349817149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.700138092 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.700205088 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.700226068 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.700243950 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.700283051 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.700284004 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.700303078 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.700323105 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.700330019 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.700347900 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.700367928 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.701720953 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.701766014 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.701788902 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.701803923 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.701819897 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.701831102 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.701852083 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.705960035 CET49816443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.706033945 CET44349816149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.708997011 CET49817443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.709027052 CET44349817149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.711798906 CET49816443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.711816072 CET44349816149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.712585926 CET44349817149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.712652922 CET49817443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.728044987 CET49817443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.728264093 CET44349817149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.733513117 CET49817443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.733530045 CET44349817149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.744249105 CET44349805109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.744330883 CET44349805109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.744415045 CET49805443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.754776955 CET49805443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.754805088 CET44349805109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.759788036 CET49816443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.775505066 CET49817443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.872354984 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.872622013 CET49814443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.872653008 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.872941017 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.873281002 CET49814443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.873341084 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.873433113 CET49814443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.884721041 CET44349813109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.884991884 CET49813443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.885005951 CET44349813109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.885368109 CET44349813109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.885704994 CET49813443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.885760069 CET44349813109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.885818958 CET49813443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.915373087 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.915745020 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.915805101 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.915826082 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.915863037 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.915865898 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.915899992 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.915911913 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.915925026 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.915925980 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.915937901 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.915952921 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.917064905 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.917114973 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.917159081 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.917165995 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.917201996 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.927333117 CET44349813109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.943108082 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.943139076 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.943182945 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.943197966 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.943212986 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.943243980 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.943253040 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.944211006 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.944261074 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.944322109 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.944328070 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.944360971 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.944377899 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.944871902 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.944926977 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.944932938 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.945034027 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.945077896 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.945503950 CET49802443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.945517063 CET44349802109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.946305037 CET58511443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.946325064 CET44358511109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.946425915 CET58511443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.948240995 CET58511443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:08.948256016 CET44358511109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.949100018 CET44349817149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.949278116 CET44349817149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.949350119 CET49817443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.949388027 CET49817443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.949388027 CET49817443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.949409962 CET44349817149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.949455023 CET49817443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.950047016 CET44349816149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.950221062 CET44349816149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.950292110 CET49816443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.953921080 CET49816443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:08.953927040 CET44349816149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.982985973 CET5850853192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:08.987905025 CET53585081.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.987987995 CET5850853192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:09.076250076 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.076483011 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.076524973 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.077009916 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.077294111 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.077388048 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.077409983 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.119178057 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.119214058 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.151190042 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.151256084 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.151278973 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.151302099 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.151330948 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.151346922 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.152657986 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.152710915 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.152734041 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.152744055 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.152772903 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.152791977 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.153745890 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.153791904 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.153814077 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.153822899 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.153851032 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.153867960 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.154622078 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.154663086 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.154690027 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.154697895 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.154725075 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.154743910 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.386264086 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.386296034 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.386343002 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.386347055 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.386400938 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.386415005 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.386460066 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.386631966 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.386682987 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.386706114 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.386713028 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.386740923 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.386758089 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.386789083 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.386836052 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.386842012 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.386961937 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.387016058 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.387130022 CET49803443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.387145042 CET44349803109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.387491941 CET58515443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.387533903 CET44358515109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.387669086 CET58515443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.388279915 CET58515443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.388298988 CET44358515109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.395611048 CET44349823109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.395845890 CET49823443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.395906925 CET44349823109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.397022009 CET44349823109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.397367954 CET49823443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.397506952 CET49823443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.397552013 CET44349823109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.445475101 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.445718050 CET49824443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.445740938 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.445900917 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.446182013 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.446198940 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.446198940 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.446516037 CET49824443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.446592093 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.446649075 CET49824443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.447177887 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.447241068 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.447351933 CET49823443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.447583914 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.447647095 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.447669029 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.459496021 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.459558010 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.459604025 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.459638119 CET49814443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.459665060 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.459685087 CET49814443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.459728956 CET49814443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.459768057 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.459821939 CET49814443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.460536003 CET44349813109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.460633993 CET49814443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.460650921 CET44349814109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.460717916 CET44349813109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.461069107 CET49813443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.462810993 CET49813443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.462827921 CET44349813109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.468416929 CET58516443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.468472004 CET44358516109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.468591928 CET58516443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.470367908 CET58516443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.470386982 CET44358516109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.473298073 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.473336935 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.473393917 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.473740101 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.473756075 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.474318981 CET58518443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:09.474365950 CET44358518149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.474442959 CET58518443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:09.474751949 CET58518443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:09.474777937 CET44358518149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.475297928 CET58519443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:09.475402117 CET44358519149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.475471973 CET58519443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:09.475631952 CET58520443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.475711107 CET44358520109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.475770950 CET58520443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.475862026 CET58519443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:09.475915909 CET44358519149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.476010084 CET58520443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.476046085 CET44358520109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.491350889 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.491379976 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.501923084 CET49824443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.501960039 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.501974106 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.550879955 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.871598959 CET44358511109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.872652054 CET58511443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.872665882 CET44358511109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.873114109 CET44358511109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.873506069 CET58511443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.873593092 CET44358511109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.873681068 CET58511443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.877608061 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.877635002 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.877645969 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.877664089 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.877696991 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.877758980 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.877789021 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.877818108 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.877818108 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.877856016 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.878829002 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.878850937 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.878887892 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.878902912 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.878933907 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.879151106 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.915350914 CET44358511109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.954983950 CET44349823109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.955018044 CET44349823109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.955176115 CET49823443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.955176115 CET49823443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.955204964 CET44349823109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.955252886 CET44349823109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.955378056 CET49823443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.958667994 CET49823443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:09.958693027 CET44349823109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.010786057 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.010811090 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.010818005 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.010885954 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.010891914 CET49824443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.010932922 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.010982037 CET49824443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.010982037 CET49824443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.010987997 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.011034966 CET49824443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.011684895 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.011710882 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.011745930 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.011770010 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.011779070 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.011804104 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.011830091 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.012061119 CET49824443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.012089968 CET44349824109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.014297009 CET49825443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.014314890 CET44349825109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.099679947 CET44358519149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.100013018 CET58519443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.100078106 CET44358519149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.100569963 CET44358519149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.100980043 CET58519443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.101059914 CET44358519149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.101133108 CET58519443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.101491928 CET44358518149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.101717949 CET58518443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.101738930 CET44358518149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.102251053 CET44358518149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.102663040 CET58518443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.102742910 CET44358518149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.102900982 CET58518443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.112627983 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.112660885 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.112719059 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.112740993 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.112792969 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.112813950 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.113573074 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.113596916 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.113647938 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.113661051 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.113698959 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.113738060 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.114891052 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.114911079 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.114960909 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.114974976 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.115010023 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.115029097 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.116485119 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.116507053 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.116564035 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.116575956 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.116610050 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.116647959 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.143342018 CET44358518149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.143367052 CET44358519149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.151884079 CET58518443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.151907921 CET58519443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.347671986 CET44358519149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.347758055 CET44358519149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.347902060 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.347910881 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.347950935 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.347994089 CET58519443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.347994089 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.348095894 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.348131895 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.348160028 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.348402977 CET58519443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.348433018 CET44358519149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.348721027 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.348735094 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.348809004 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.348825932 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.348885059 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.349632025 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.349644899 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.349724054 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.349737883 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.349795103 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.350246906 CET44358518149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.350317001 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.350322962 CET44358518149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.350332975 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.350342989 CET44358515109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.350404978 CET58518443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.350409031 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.350423098 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.350521088 CET58518443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.350543976 CET44358518149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.350552082 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.350955009 CET58515443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.350980043 CET44358515109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.351454020 CET44358515109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.351855040 CET58515443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.351934910 CET44358515109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.352052927 CET58515443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.352682114 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.352696896 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.352776051 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.352788925 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.352864981 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.353528976 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.353545904 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.353621006 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.353635073 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.353693962 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.358359098 CET58527443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.358402967 CET44358527149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.358469009 CET58527443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.358721972 CET58527443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.358738899 CET44358527149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.395330906 CET44358515109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.403168917 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.403501987 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.403536081 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.403867960 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.404311895 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.404370070 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.404457092 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.408364058 CET44358520109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.408747911 CET58520443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.408780098 CET44358520109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.409863949 CET44358520109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.410403967 CET58520443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.410558939 CET58520443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.410576105 CET44358520109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.415390015 CET44358516109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.415677071 CET58516443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.415690899 CET44358516109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.416156054 CET44358516109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.416832924 CET58516443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.416927099 CET44358516109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.416994095 CET58516443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.433454990 CET44358511109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.433516979 CET44358511109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.433588982 CET58511443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.433602095 CET44358511109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.433665037 CET58511443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.433697939 CET44358511109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.433749914 CET58511443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.434453011 CET58511443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.434464931 CET44358511109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.438201904 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.438220978 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.438345909 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.438410044 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.438478947 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.447346926 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.449903965 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.459347963 CET44358516109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.465097904 CET58516443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.465115070 CET58520443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.583355904 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.583375931 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.583455086 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.583488941 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.583693981 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.583884001 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.583900928 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.583970070 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.583983898 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.584049940 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.584628105 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.584645987 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.584718943 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.584733009 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.584801912 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.585371017 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.585385084 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.585454941 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.585469007 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.585546017 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.586020947 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.586036921 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.586102962 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.586117029 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.586170912 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.586756945 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.586771965 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.586843967 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.586857080 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.586911917 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.587336063 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.587349892 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.587426901 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.587440014 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.587503910 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.587877989 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.587894917 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.587956905 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.587969065 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.588077068 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.673429966 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.673446894 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.673661947 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.673727036 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.673798084 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.673803091 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.673815966 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.673836946 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.673872948 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.673891068 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.673924923 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.674274921 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.674288988 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.674354076 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.674374104 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.674429893 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.674808979 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.674820900 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.674882889 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.674896002 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.674942017 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.675201893 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.675216913 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.675280094 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.675292015 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.675359964 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.675774097 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.675792933 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.675833941 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.675846100 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.675877094 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.676201105 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.677786112 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.818284988 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.818309069 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.818404913 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.818479061 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.818551064 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.818589926 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.819082022 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.819099903 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.819272041 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.819272995 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.819346905 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.819425106 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.819767952 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.819789886 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.819849014 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.819865942 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.819916010 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.819916010 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.820580959 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.820595980 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.820662022 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.820677042 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.820738077 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.821254015 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.821268082 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.821346045 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.821360111 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.821425915 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.821886063 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.821899891 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.821954012 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.821966887 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.821996927 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.822036982 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.822470903 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.822485924 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.822552919 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.822566986 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.822628021 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.823035955 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.823054075 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.823131084 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.823142052 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.823304892 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.908941984 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.908989906 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.909159899 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.909161091 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.909228086 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.909324884 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.909364939 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.909384012 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.909420013 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.909430981 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.909446001 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.909466028 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.909502029 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.909532070 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.909743071 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.909782887 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.909826040 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.909837961 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.909872055 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.909892082 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.910202026 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.910247087 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.910274029 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.910285950 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.910340071 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.910360098 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.910990000 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.911029100 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.911063910 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.911076069 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.911107063 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.911128998 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.911140919 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.911164999 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.911206007 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.911211014 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.911242008 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.911254883 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.911288023 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.911339045 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.911541939 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.911586046 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.911616087 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.911628008 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.911664009 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.911680937 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.912111998 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.912163019 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.912189007 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.912208080 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.912241936 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.912262917 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.933126926 CET44358515109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.933207035 CET44358515109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.933355093 CET58515443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.935549021 CET58515443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.935564041 CET44358515109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.975632906 CET44358527149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.976248026 CET58527443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.976264954 CET44358527149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.976742029 CET44358527149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.977138042 CET58527443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.977220058 CET44358527149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.977632999 CET58527443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:10.979393959 CET44358520109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.979506969 CET44358520109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.979773045 CET58520443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.992167950 CET58520443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:10.992191076 CET44358520109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.992961884 CET44358516109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.993144035 CET44358516109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:10.993201017 CET58516443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.004894018 CET58516443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.004906893 CET44358516109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.019354105 CET44358527149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.053592920 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.053611994 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.053724051 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.053788900 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.053859949 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.053915024 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.053930044 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.053992987 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.054016113 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.054074049 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.054660082 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.054699898 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.054745913 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.054759979 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.054801941 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.054824114 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.054996014 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.055036068 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.055063963 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.055078030 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.055109024 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.055183887 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.055577040 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.055622101 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.055668116 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.055680037 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.055710077 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.055741072 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.055975914 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.056016922 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.056060076 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.056071997 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.056108952 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.056164026 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.056454897 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.056499004 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.056530952 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.056544065 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.056572914 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.056612015 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.056947947 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.056989908 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.057027102 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.057039022 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.057075977 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.057095051 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.146728039 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.146744967 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.146964073 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.147028923 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.147064924 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.147102118 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.147157907 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.147176981 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.147209883 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.147269964 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.147283077 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.147295952 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.147313118 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.147353888 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.147407055 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.147619009 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.147634029 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.147692919 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.147707939 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.147737026 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.147911072 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.147928953 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.147974968 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.147989988 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.148016930 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.148051023 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.148228884 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.148242950 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.148323059 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.148335934 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.148367882 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.148467064 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.148629904 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.148643017 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.148713112 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.148726940 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.148785114 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.148878098 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.148891926 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.148953915 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.148966074 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.149022102 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.156487942 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.201724052 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.201782942 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.201802969 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.201850891 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.201890945 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.201900005 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.201934099 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.201962948 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.201987028 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.202722073 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.202766895 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.202795029 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.202801943 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.202826023 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.202851057 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.225548029 CET44358527149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.225753069 CET44358527149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.225891113 CET58527443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:11.273719072 CET58527443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:11.273740053 CET44358527149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.288819075 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.288863897 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.288959980 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.289031982 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.289072037 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.289127111 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.289172888 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.289199114 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.289216042 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.289247036 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.289289951 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.289505005 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.289542913 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.289577961 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.289627075 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.289663076 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.289689064 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.289814949 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.289910078 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.289922953 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.289999962 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.290009975 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.290066004 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.371570110 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.389328957 CET58534443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:11.389425993 CET44358534149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.389902115 CET58534443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:11.390139103 CET58534443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:11.390172005 CET44358534149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.394512892 CET49819443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.394577980 CET44349819109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.436095953 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.436110973 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.436150074 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.436172962 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.436186075 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.436234951 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.437032938 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.437050104 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.437083960 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.437117100 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.437124014 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.437155008 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.437180042 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.437203884 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.437545061 CET58517443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.437556028 CET44358517109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.454339027 CET58537443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.454436064 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:11.454761982 CET58537443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.455127001 CET58537443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:11.455163002 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.036448956 CET44358534149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.043287039 CET58534443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:12.043314934 CET44358534149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.043762922 CET44358534149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.044449091 CET58534443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:12.044579983 CET44358534149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.044615984 CET58534443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:12.090187073 CET58534443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:12.090261936 CET44358534149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.430727959 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.431242943 CET58537443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:12.431308985 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.432382107 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.433118105 CET58537443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:12.433243990 CET58537443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:12.433304071 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.480125904 CET58537443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:12.743619919 CET44358534149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.743846893 CET44358534149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.743918896 CET58534443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:12.744472027 CET58534443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:12.744491100 CET44358534149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.788880110 CET58544443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:12.788938999 CET44358544149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.789258957 CET58544443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:12.789480925 CET58544443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:12.789498091 CET44358544149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.804735899 CET58545443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:12.804774046 CET4435854540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.804913998 CET58545443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:12.805538893 CET58545443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:12.805556059 CET4435854540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.999583960 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.999655962 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.999676943 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.999711037 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.999757051 CET58537443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:12.999810934 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.999849081 CET58537443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:12.999871969 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:12.999934912 CET58537443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:13.000401974 CET58537443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:13.000433922 CET44358537109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.397291899 CET44358544149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.397555113 CET58544443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:13.397594929 CET44358544149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.398087025 CET44358544149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.399074078 CET58544443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:13.399157047 CET44358544149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.399286032 CET58544443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:13.443346977 CET44358544149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.448326111 CET58544443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:13.611506939 CET4435854540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.611586094 CET58545443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:13.688206911 CET58545443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:13.688232899 CET4435854540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.689168930 CET4435854540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.694148064 CET58545443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:13.739326954 CET4435854540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.832906961 CET58545443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:13.832927942 CET4435854540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.833205938 CET58545443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:13.833214045 CET4435854540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.998398066 CET4435854540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.998611927 CET4435854540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:13.998699903 CET58545443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:13.998919010 CET58545443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:13.998939037 CET4435854540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.127729893 CET44358544149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.127849102 CET44358544149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.127908945 CET58544443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.128788948 CET58544443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.128813028 CET44358544149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.149527073 CET58556443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.149622917 CET44358556149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.149724960 CET58556443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.150089025 CET58556443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.150126934 CET44358556149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.150924921 CET58557443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.151034117 CET44358557149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.151176929 CET58557443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.151335955 CET58557443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.151375055 CET44358557149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.761434078 CET44358556149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.761713028 CET58556443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.761775970 CET44358556149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.762316942 CET44358556149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.762703896 CET58556443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.762814999 CET44358556149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.762839079 CET58556443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.765028954 CET44358557149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.765244007 CET58557443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.765307903 CET44358557149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.766170979 CET44358557149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.766458988 CET58557443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.766575098 CET58557443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.766601086 CET44358557149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.803347111 CET44358556149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:14.808624983 CET58557443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:14.808646917 CET58556443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:15.016736031 CET44358557149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:15.016855955 CET44358557149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:15.016943932 CET58557443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:15.017599106 CET58557443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:15.017642021 CET44358557149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:15.167927027 CET44358556149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:15.168051004 CET44358556149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:15.168129921 CET58556443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:15.169217110 CET58556443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:15.169258118 CET44358556149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:15.179038048 CET58563443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:15.179084063 CET44358563109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:15.179261923 CET58563443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:15.179475069 CET58563443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:15.179482937 CET44358563109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:16.102329969 CET44358563109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:16.102579117 CET58563443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:16.102608919 CET44358563109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:16.103071928 CET44358563109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:16.112757921 CET58563443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:16.112859011 CET44358563109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:16.131449938 CET58563443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:16.179348946 CET44358563109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:16.666420937 CET44358563109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:16.666620970 CET44358563109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:16.666709900 CET58563443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:16.669038057 CET58563443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:16.669056892 CET44358563109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:18.963515043 CET58587443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:18.963562012 CET44358587149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:18.963699102 CET58587443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:18.964539051 CET58587443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:18.964551926 CET44358587149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:18.969726086 CET58588443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:18.969765902 CET44358588149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:18.969830990 CET58588443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:18.970114946 CET58588443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:18.970129013 CET44358588149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.569833994 CET44358587149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.570379972 CET58587443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.570444107 CET44358587149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.570835114 CET44358587149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.571186066 CET58587443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.571258068 CET44358587149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.571427107 CET58587443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.604923964 CET44358588149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.605165005 CET58588443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.605189085 CET44358588149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.605645895 CET44358588149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.605937004 CET58588443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.606014013 CET44358588149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.606043100 CET58588443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.615350962 CET44358587149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.647370100 CET44358588149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.654803038 CET58588443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.720597982 CET58594443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.720624924 CET44358594149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.720673084 CET58594443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.721014977 CET58594443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.721030951 CET44358594149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.817780018 CET44358587149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.817837000 CET44358587149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.818017960 CET58587443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.818125963 CET58587443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.818166971 CET44358587149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.855858088 CET44358588149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.856034994 CET44358588149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:19.856127977 CET58588443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.856797934 CET58588443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:19.856839895 CET44358588149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:20.328646898 CET44358594149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:20.329704046 CET58594443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:20.329718113 CET44358594149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:20.330414057 CET44358594149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:20.330827951 CET58594443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:20.330827951 CET58594443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:20.330856085 CET44358594149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:20.330925941 CET44358594149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:20.371341944 CET58594443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:20.731733084 CET44358594149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:20.731826067 CET44358594149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:20.732040882 CET58594443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:20.733089924 CET58594443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:20.733105898 CET44358594149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:24.396326065 CET58625443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:24.396420956 CET44358625149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:24.396681070 CET58625443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:24.396936893 CET58625443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:24.396975994 CET44358625149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:25.002058029 CET44358625149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:25.002423048 CET58625443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:25.002490997 CET44358625149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:25.002825975 CET44358625149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:25.003201962 CET58625443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:25.003273964 CET44358625149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:25.003388882 CET58625443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:25.047368050 CET44358625149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:25.405555010 CET44358625149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:25.405766010 CET44358625149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:25.405942917 CET58625443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:25.406428099 CET58625443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:25.406469107 CET44358625149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:29.408801079 CET58661443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:29.408850908 CET44358661149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:29.408935070 CET58661443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:29.409279108 CET58661443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:29.409301043 CET44358661149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:29.874226093 CET58663443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:29.874278069 CET44358663149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:29.874339104 CET58663443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:29.874541044 CET58663443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:29.874558926 CET44358663149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:29.875574112 CET58664443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:29.875632048 CET44358664149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:29.875699043 CET58664443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:29.875905991 CET58664443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:29.875936985 CET44358664149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.015737057 CET44358661149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.016174078 CET58661443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.016208887 CET44358661149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.016700983 CET44358661149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.016999960 CET58661443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.017087936 CET44358661149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.017123938 CET58661443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.060735941 CET58661443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.060770035 CET44358661149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.414302111 CET44358661149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.414423943 CET44358661149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.414489031 CET58661443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.416162968 CET58661443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.416207075 CET44358661149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.495233059 CET44358664149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.495515108 CET58664443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.495556116 CET44358664149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.496201038 CET44358664149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.496680021 CET58664443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.496795893 CET44358664149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.496830940 CET58664443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.505959034 CET44358663149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.506747007 CET58663443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.506812096 CET44358663149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.507163048 CET44358663149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.507505894 CET58663443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.507579088 CET44358663149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.507695913 CET58663443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.536513090 CET58664443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.536535025 CET44358664149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.555372000 CET44358663149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.749850988 CET44358664149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.750555038 CET44358664149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.750631094 CET58664443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.750916004 CET58664443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.750953913 CET44358664149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.774336100 CET44358663149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.774519920 CET44358663149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.774534941 CET58663443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.774555922 CET44358663149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:30.774579048 CET58663443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:30.774599075 CET58663443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:31.506020069 CET58676443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:31.506062984 CET4435867640.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:31.506140947 CET58676443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:31.506659031 CET58676443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:31.506674051 CET4435867640.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:32.297971964 CET4435867640.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:32.298048019 CET58676443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:32.301635027 CET58676443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:32.301676989 CET4435867640.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:32.301925898 CET4435867640.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:32.303491116 CET58676443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:32.303545952 CET58676443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:32.303567886 CET4435867640.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:32.303647995 CET58676443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:32.347348928 CET4435867640.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:32.476479053 CET4435867640.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:32.476562977 CET4435867640.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:32.476625919 CET58676443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:32.476749897 CET58676443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:32.476773977 CET4435867640.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:34.392517090 CET58693443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:34.392564058 CET44358693149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:34.392642975 CET58693443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:34.392863989 CET58693443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:34.392874002 CET44358693149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:35.006367922 CET44358693149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:35.006774902 CET58693443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:35.006798983 CET44358693149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:35.007102013 CET44358693149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:35.007520914 CET58693443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:35.007574081 CET44358693149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:35.007726908 CET58693443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:35.055327892 CET44358693149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:35.406786919 CET44358693149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:35.406867981 CET44358693149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:35.406910896 CET58693443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:35.407663107 CET58693443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:35.407684088 CET44358693149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:39.388946056 CET58725443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:39.389030933 CET44358725149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:39.389168024 CET58725443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:39.389458895 CET58725443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:39.389504910 CET44358725149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:40.001972914 CET44358725149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:40.002284050 CET58725443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:40.002327919 CET44358725149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:40.002741098 CET44358725149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:40.003088951 CET58725443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:40.003199100 CET44358725149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:40.003243923 CET58725443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:40.043330908 CET44358725149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:40.056998968 CET58725443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:40.402184010 CET44358725149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:40.402267933 CET44358725149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:40.403203011 CET58725443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:40.403496981 CET58725443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:40.403538942 CET44358725149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:40.777648926 CET58736443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:40.777699947 CET44358736149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:40.778171062 CET58737443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:40.778223991 CET44358737149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:40.778276920 CET58736443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:40.778500080 CET58737443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:40.778510094 CET58736443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:40.778548956 CET44358736149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:40.778825045 CET58737443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:40.778845072 CET44358737149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.392316103 CET44358737149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.392585039 CET58737443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.392611027 CET44358737149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.393716097 CET44358737149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.394037008 CET58737443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.394180059 CET58737443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.394222975 CET44358737149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.417390108 CET44358736149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.417603016 CET58736443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.417630911 CET44358736149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.417965889 CET44358736149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.418418884 CET58736443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.418495893 CET44358736149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.418543100 CET58736443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.447758913 CET58737443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.463332891 CET44358736149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.463387966 CET58736443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.639216900 CET44358737149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.639337063 CET44358737149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.639389038 CET58737443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.639971972 CET58737443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.639991045 CET44358737149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.675920010 CET44358736149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.675992012 CET44358736149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.676071882 CET58736443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.676096916 CET58736443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.676105022 CET44358736149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:41.676120043 CET58736443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:41.676146984 CET58736443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:42.807137966 CET4972780192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:42.812062979 CET8049727109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:43.740576982 CET4972680192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:43.745594025 CET8049726109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:44.387655973 CET58738443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:44.387737989 CET44358738149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:44.387845039 CET58738443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:44.388602018 CET58738443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:44.388637066 CET44358738149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:45.002971888 CET44358738149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:45.003906965 CET58738443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:45.003942013 CET44358738149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:45.004757881 CET44358738149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:45.005491972 CET58738443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:45.005588055 CET44358738149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:45.005806923 CET58738443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:45.047327995 CET44358738149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:45.413317919 CET44358738149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:45.413549900 CET44358738149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:45.413626909 CET58738443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:45.415081978 CET58738443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:45.415111065 CET44358738149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:51.263725996 CET58740443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:51.263823032 CET44358740109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:51.264060020 CET58740443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:51.264317989 CET58740443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:51.264343023 CET44358740109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:51.389529943 CET58741443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:51.389552116 CET44358741149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:51.389862061 CET58741443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:51.389957905 CET58741443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:51.389969110 CET44358741149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:51.685148001 CET58742443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:51.685189962 CET44358742149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:51.685239077 CET58743443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:51.685281992 CET44358743149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:51.685446978 CET58742443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:51.685450077 CET58743443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:51.685920000 CET58742443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:51.685947895 CET44358742149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:51.685969114 CET58743443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:51.685987949 CET44358743149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.010835886 CET44358741149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.011373997 CET58741443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.011399984 CET44358741149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.012525082 CET44358741149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.013195992 CET58741443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.013384104 CET44358741149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.013469934 CET58741443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.059326887 CET44358741149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.222899914 CET44358740109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.223367929 CET58740443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:52.223434925 CET44358740109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.223927021 CET44358740109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.224366903 CET58740443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:52.224474907 CET44358740109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.224582911 CET58740443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:52.267353058 CET44358740109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.291855097 CET44358743149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.292325974 CET58743443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.292351007 CET44358743149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.292821884 CET44358743149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.293437958 CET58743443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.293521881 CET44358743149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.293864965 CET58743443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.310178995 CET44358742149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.310455084 CET58742443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.310467005 CET44358742149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.310950994 CET44358742149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.311598063 CET58742443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.311676979 CET44358742149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.311733961 CET58742443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.335367918 CET44358743149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.353781939 CET58742443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.353800058 CET44358742149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.410103083 CET44358741149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.410341978 CET44358741149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.410401106 CET58741443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.419693947 CET58741443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.419718027 CET44358741149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.538753033 CET44358743149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.538872004 CET44358743149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.538937092 CET58743443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.539139986 CET58743443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.539165974 CET44358743149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.560965061 CET44358742149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.561079979 CET44358742149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.561163902 CET58742443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.590787888 CET58742443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:52.590831995 CET44358742149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.801273108 CET44358740109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.801389933 CET44358740109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:52.801453114 CET58740443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:52.817754984 CET58740443192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:52.817801952 CET44358740109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:54.880438089 CET58745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:54.880498886 CET4435874540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:54.880584955 CET58745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:54.881227970 CET58745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:54.881242037 CET4435874540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:55.626549006 CET58746443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:35:55.626579046 CET44358746142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:35:55.626698017 CET58746443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:35:55.627374887 CET58746443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:35:55.627388954 CET44358746142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:35:55.661808014 CET4435874540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:55.662269115 CET58745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:55.664375067 CET58745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:55.664387941 CET4435874540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:55.664647102 CET4435874540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:55.667577982 CET58745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:55.667881966 CET58745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:55.667889118 CET4435874540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:55.668075085 CET58745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:55.711363077 CET4435874540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:55.843709946 CET4435874540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:55.844023943 CET4435874540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:55.844090939 CET58745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:55.844949961 CET58745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:55.844969988 CET4435874540.113.103.199192.168.2.6
                                                                                        Jan 15, 2025 01:35:55.844983101 CET58745443192.168.2.640.113.103.199
                                                                                        Jan 15, 2025 01:35:56.280632019 CET44358746142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:35:56.281065941 CET58746443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:35:56.281106949 CET44358746142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:35:56.281593084 CET44358746142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:35:56.282155037 CET58746443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:35:56.282243967 CET44358746142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:35:56.322848082 CET58746443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:35:56.389756918 CET58747443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:56.389828920 CET44358747149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:56.389925957 CET58747443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:56.390172958 CET58747443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:56.390201092 CET44358747149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:56.999634027 CET44358747149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:56.999973059 CET58747443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:56.999990940 CET44358747149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:57.000499010 CET44358747149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:57.000935078 CET58747443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:57.000998974 CET44358747149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:57.001283884 CET58747443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:57.047326088 CET44358747149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:57.398139000 CET44358747149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:57.398258924 CET44358747149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:57.398778915 CET58747443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:57.399399042 CET58747443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:35:57.399416924 CET44358747149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:35:58.184326887 CET4972780192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:58.189579010 CET8049727109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:58.189701080 CET4972780192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:35:58.779036045 CET8049726109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:35:58.779107094 CET4972680192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:36:00.184130907 CET4972680192.168.2.6109.248.20.117
                                                                                        Jan 15, 2025 01:36:00.189167023 CET8049726109.248.20.117192.168.2.6
                                                                                        Jan 15, 2025 01:36:01.389224052 CET58748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.389275074 CET44358748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:01.389362097 CET58748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.389678001 CET58748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.389693022 CET44358748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:02.005914927 CET44358748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:02.006279945 CET58748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.006335974 CET44358748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:02.006705046 CET44358748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:02.007055044 CET58748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.007124901 CET44358748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:02.007354975 CET58748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.055358887 CET44358748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:02.403529882 CET44358748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:02.403670073 CET44358748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:02.403974056 CET58748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.404810905 CET58748443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.404839039 CET44358748149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:02.764461994 CET58749443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.764559984 CET44358749149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:02.764678955 CET58749443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.765347958 CET58750443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.765434980 CET58749443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.765444040 CET44358750149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:02.765453100 CET44358749149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:02.765533924 CET58750443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.765686035 CET58750443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.765714884 CET44358750149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.382291079 CET44358750149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.382826090 CET58750443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:03.382891893 CET44358750149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.383784056 CET44358750149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.384156942 CET58750443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:03.384264946 CET44358750149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.384398937 CET58750443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:03.389178038 CET44358749149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.389378071 CET58749443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:03.389400005 CET44358749149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.389724970 CET44358749149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.389990091 CET58749443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:03.390047073 CET44358749149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.390110970 CET58749443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:03.427372932 CET44358750149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.431338072 CET44358749149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.631603003 CET44358750149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.631705999 CET44358750149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.631783962 CET58750443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:03.631901026 CET58750443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:03.631943941 CET44358750149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.642287016 CET44358749149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.642353058 CET44358749149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:03.642424107 CET58749443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:03.643409967 CET58749443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:03.643457890 CET44358749149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:06.205264091 CET44358746142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:36:06.205369949 CET44358746142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:36:06.205471039 CET58746443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:36:06.431919098 CET58746443192.168.2.6142.250.185.68
                                                                                        Jan 15, 2025 01:36:06.431952000 CET44358746142.250.185.68192.168.2.6
                                                                                        Jan 15, 2025 01:36:06.432445049 CET58751443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:06.432492018 CET44358751149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:06.432558060 CET58751443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:06.432853937 CET58751443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:06.432866096 CET44358751149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:07.042174101 CET44358751149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:07.042762041 CET58751443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.042798042 CET44358751149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:07.043181896 CET44358751149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:07.043673038 CET58751443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.043741941 CET44358751149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:07.043900967 CET58751443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.087410927 CET44358751149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:07.442172050 CET44358751149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:07.442260027 CET44358751149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:07.442307949 CET58751443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.443412066 CET58751443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.443427086 CET44358751149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:11.396505117 CET58753443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:11.396528959 CET44358753149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:11.396617889 CET58753443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:11.396837950 CET58753443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:11.396852970 CET44358753149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:12.012427092 CET44358753149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:12.012837887 CET58753443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.012866020 CET44358753149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:12.013973951 CET44358753149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:12.014427900 CET58753443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.014506102 CET44358753149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:12.014652014 CET58753443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.055326939 CET44358753149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:12.409854889 CET44358753149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:12.410039902 CET44358753149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:12.410223961 CET58753443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.410990953 CET58753443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.411007881 CET44358753149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:13.653628111 CET58754443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.653723955 CET44358754149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:13.653844118 CET58754443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.654113054 CET58754443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.654150009 CET44358754149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:13.675194025 CET58755443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.675249100 CET44358755149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:13.675335884 CET58755443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.675501108 CET58755443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.675525904 CET44358755149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.264540911 CET44358754149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.265027046 CET58754443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:14.265094042 CET44358754149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.265424013 CET44358754149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.265729904 CET58754443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:14.265801907 CET44358754149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.265876055 CET58754443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:14.307337999 CET44358754149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.316611052 CET44358755149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.317023039 CET58755443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:14.317048073 CET44358755149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.317368031 CET44358755149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.317723989 CET58755443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:14.317775965 CET44358755149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.317953110 CET58755443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:14.359409094 CET44358755149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.512763977 CET44358754149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.512845039 CET44358754149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.512902021 CET58754443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:14.513742924 CET58754443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:14.513782978 CET44358754149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.570122004 CET44358755149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.570291042 CET44358755149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.570303917 CET58755443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:14.570329905 CET44358755149.154.167.99192.168.2.6
                                                                                        Jan 15, 2025 01:36:14.570342064 CET58755443192.168.2.6149.154.167.99
                                                                                        Jan 15, 2025 01:36:14.570369005 CET58755443192.168.2.6149.154.167.99
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Jan 15, 2025 01:34:51.823575974 CET53570681.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:34:51.853035927 CET53634501.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:34:52.916455030 CET53522261.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:34:55.558270931 CET6113253192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:34:55.558615923 CET5654053192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:34:55.565381050 CET53565401.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:34:55.565401077 CET53611321.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:34:57.389668941 CET6516553192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:34:57.389720917 CET5324253192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:34:57.739725113 CET53651651.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:34:57.745460987 CET53532421.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:34:57.745894909 CET5819553192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:34:58.115221024 CET53581951.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:34:58.738306046 CET6366253192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:34:58.738406897 CET6069653192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:34:59.130165100 CET53606961.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:34:59.130279064 CET53636621.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:34:59.144314051 CET5449653192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:34:59.495646954 CET53544961.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.033845901 CET5393053192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:01.033998013 CET6163053192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:01.040752888 CET53539301.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:01.041311026 CET53616301.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.144181013 CET5739453192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:02.144373894 CET6445053192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:02.150978088 CET53573941.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:02.151139021 CET53644501.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.264249086 CET6147153192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:03.264249086 CET5292753192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:03.612638950 CET53614711.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.614928007 CET53529271.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:03.615364075 CET5290253192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:04.790400982 CET53529021.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.069761038 CET5202653192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:08.070054054 CET5850253192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:08.071014881 CET6076853192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:08.071377993 CET5811053192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:08.076597929 CET53585021.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.076956034 CET53520261.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.077977896 CET53607681.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.078396082 CET53581101.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:08.532499075 CET53540931.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:09.884839058 CET53573621.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:20.048990011 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:35:20.812880039 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:35:21.577733994 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:35:22.363786936 CET6523753192.168.2.68.8.8.8
                                                                                        Jan 15, 2025 01:35:22.364476919 CET5627953192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:22.370637894 CET53652378.8.8.8192.168.2.6
                                                                                        Jan 15, 2025 01:35:22.371114969 CET53562791.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:23.380954981 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:35:24.137145996 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:35:24.901623964 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:35:28.690763950 CET53633751.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:29.389334917 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:35:30.140413046 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:35:30.894634008 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:35:31.663686991 CET4973353192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:31.663898945 CET6346753192.168.2.68.8.8.8
                                                                                        Jan 15, 2025 01:35:31.670267105 CET53497331.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:31.671195030 CET53634678.8.8.8192.168.2.6
                                                                                        Jan 15, 2025 01:35:36.696190119 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:35:37.455881119 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:35:38.217304945 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:35:38.991446018 CET5842653192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:35:38.992080927 CET5085853192.168.2.68.8.8.8
                                                                                        Jan 15, 2025 01:35:39.001369953 CET53584261.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:39.006938934 CET53508588.8.8.8192.168.2.6
                                                                                        Jan 15, 2025 01:35:51.270714045 CET53632431.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:35:51.724387884 CET53581211.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:36:06.010184050 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:36:06.762059927 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:36:07.512569904 CET137137192.168.2.6192.168.2.255
                                                                                        Jan 15, 2025 01:36:08.282279015 CET5316853192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:36:08.282855988 CET5050953192.168.2.68.8.8.8
                                                                                        Jan 15, 2025 01:36:08.289350986 CET53531681.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:36:08.290235996 CET53505098.8.8.8192.168.2.6
                                                                                        Jan 15, 2025 01:36:11.388849020 CET5352353192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:36:11.388971090 CET5352053192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:36:11.395829916 CET53535201.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:36:11.396070957 CET53535231.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:36:13.667217016 CET5578553192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:36:13.667354107 CET5414153192.168.2.61.1.1.1
                                                                                        Jan 15, 2025 01:36:13.674278021 CET53557851.1.1.1192.168.2.6
                                                                                        Jan 15, 2025 01:36:13.674895048 CET53541411.1.1.1192.168.2.6
                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                        Jan 15, 2025 01:34:58.115298986 CET192.168.2.61.1.1.1c1e9(Port unreachable)Destination Unreachable
                                                                                        Jan 15, 2025 01:34:59.495721102 CET192.168.2.61.1.1.1c1e9(Port unreachable)Destination Unreachable
                                                                                        Jan 15, 2025 01:35:04.790493965 CET192.168.2.61.1.1.1c1e9(Port unreachable)Destination Unreachable
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Jan 15, 2025 01:34:55.558270931 CET192.168.2.61.1.1.10xcc12Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:55.558615923 CET192.168.2.61.1.1.10xd824Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:57.389668941 CET192.168.2.61.1.1.10xb615Standard query (0)telegroom-nzj.icuA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:57.389720917 CET192.168.2.61.1.1.10x9dbdStandard query (0)telegroom-nzj.icu65IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:57.745894909 CET192.168.2.61.1.1.10x249Standard query (0)telegroom-nzj.icu65IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:58.738306046 CET192.168.2.61.1.1.10xefceStandard query (0)telegroom-nzj.icuA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:58.738406897 CET192.168.2.61.1.1.10x1cc8Standard query (0)telegroom-nzj.icu65IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:59.144314051 CET192.168.2.61.1.1.10x1170Standard query (0)telegroom-nzj.icu65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:01.033845901 CET192.168.2.61.1.1.10xa9bdStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:01.033998013 CET192.168.2.61.1.1.10xd886Standard query (0)telegram.org65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:02.144181013 CET192.168.2.61.1.1.10x717fStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:02.144373894 CET192.168.2.61.1.1.10x5f0cStandard query (0)telegram.org65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:03.264249086 CET192.168.2.61.1.1.10x11c1Standard query (0)telegroom-nzj.icuA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:03.264249086 CET192.168.2.61.1.1.10xa800Standard query (0)telegroom-nzj.icu65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:03.615364075 CET192.168.2.61.1.1.10x5beStandard query (0)telegroom-nzj.icu65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:08.069761038 CET192.168.2.61.1.1.10x545Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:08.070054054 CET192.168.2.61.1.1.10xdcd8Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:08.071014881 CET192.168.2.61.1.1.10xabe7Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:08.071377993 CET192.168.2.61.1.1.10xb37aStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:22.363786936 CET192.168.2.68.8.8.80x52e9Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:22.364476919 CET192.168.2.61.1.1.10x8691Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:31.663686991 CET192.168.2.61.1.1.10xcc33Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:31.663898945 CET192.168.2.68.8.8.80x5204Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:38.991446018 CET192.168.2.61.1.1.10xbd81Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:38.992080927 CET192.168.2.68.8.8.80xe6caStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:08.282279015 CET192.168.2.61.1.1.10xd1bdStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:08.282855988 CET192.168.2.68.8.8.80x8258Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:11.388849020 CET192.168.2.61.1.1.10x13d6Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:11.388971090 CET192.168.2.61.1.1.10x34b8Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:13.667217016 CET192.168.2.61.1.1.10x5375Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:13.667354107 CET192.168.2.61.1.1.10x28e1Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Jan 15, 2025 01:34:55.565381050 CET1.1.1.1192.168.2.60xd824No error (0)www.google.com65IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:55.565401077 CET1.1.1.1192.168.2.60xcc12No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:57.739725113 CET1.1.1.1192.168.2.60xb615No error (0)telegroom-nzj.icu109.248.20.117A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:57.745460987 CET1.1.1.1192.168.2.60x9dbdServer failure (2)telegroom-nzj.icunonenone65IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:58.115221024 CET1.1.1.1192.168.2.60x249Server failure (2)telegroom-nzj.icunonenone65IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:59.130165100 CET1.1.1.1192.168.2.60x1cc8Server failure (2)telegroom-nzj.icunonenone65IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:59.130279064 CET1.1.1.1192.168.2.60xefceNo error (0)telegroom-nzj.icu109.248.20.117A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:34:59.495646954 CET1.1.1.1192.168.2.60x1170Server failure (2)telegroom-nzj.icunonenone65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:01.040752888 CET1.1.1.1192.168.2.60xa9bdNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:02.150978088 CET1.1.1.1192.168.2.60x717fNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:03.612638950 CET1.1.1.1192.168.2.60x11c1No error (0)telegroom-nzj.icu109.248.20.117A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:03.614928007 CET1.1.1.1192.168.2.60xa800Server failure (2)telegroom-nzj.icunonenone65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:04.790400982 CET1.1.1.1192.168.2.60x5beServer failure (2)telegroom-nzj.icunonenone65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:08.076956034 CET1.1.1.1192.168.2.60x545No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:08.077977896 CET1.1.1.1192.168.2.60xabe7No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:22.370637894 CET8.8.8.8192.168.2.60x52e9No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:22.371114969 CET1.1.1.1192.168.2.60x8691No error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:31.670267105 CET1.1.1.1192.168.2.60xcc33No error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:31.671195030 CET8.8.8.8192.168.2.60x5204No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:39.001369953 CET1.1.1.1192.168.2.60xbd81No error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:39.006938934 CET8.8.8.8192.168.2.60xe6caNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:08.289350986 CET1.1.1.1192.168.2.60xd1bdNo error (0)google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:08.290235996 CET8.8.8.8192.168.2.60x8258No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:11.396070957 CET1.1.1.1192.168.2.60x13d6No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:13.674278021 CET1.1.1.1192.168.2.60x5375No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                        • telegroom-nzj.icu
                                                                                        • https:
                                                                                          • telegram.org
                                                                                          • venus.web.telegram.org
                                                                                        • kws2.web.telegram.org
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.649726109.248.20.117804916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Jan 15, 2025 01:34:57.800780058 CET432OUTGET / HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Accept-Encoding: gzip, deflate
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Jan 15, 2025 01:34:58.736186028 CET401INHTTP/1.1 301 Moved Permanently
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:34:58 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 162
                                                                                        Connection: keep-alive
                                                                                        Location: https://telegroom-nzj.icu/
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                        Jan 15, 2025 01:35:43.740576982 CET6OUTData Raw: 00
                                                                                        Data Ascii:


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.649727109.248.20.117804916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Jan 15, 2025 01:35:42.807137966 CET6OUTData Raw: 00
                                                                                        Data Ascii:


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        0192.168.2.64971540.113.103.199443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:34:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 33 35 6f 70 6f 6c 7a 43 30 79 46 63 4e 69 57 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 62 66 33 30 32 62 34 64 35 36 32 37 32 66 0d 0a 0d 0a
                                                                                        Data Ascii: CNT 1 CON 305MS-CV: Y35opolzC0yFcNiW.1Context: 71bf302b4d56272f
                                                                                        2025-01-15 00:34:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                        2025-01-15 00:34:53 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 59 33 35 6f 70 6f 6c 7a 43 30 79 46 63 4e 69 57 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 62 66 33 30 32 62 34 64 35 36 32 37 32 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 48 76 37 62 4f 76 36 76 4d 4e 6a 58 72 31 55 4b 33 39 74 47 76 65 72 55 55 30 6f 55 55 72 2f 36 58 37 72 37 43 4d 4f 45 31 4e 6d 71 73 45 70 41 69 49 4e 70 6a 46 74 71 72 78 34 43 65 56 59 42 43 34 6a 57 54 49 6d 59 72 65 43 78 74 34 63 52 2b 35 50 7a 6f 41 68 79 52 38 41 43 59 4c 6c 4a 66 72 32 69 74 6b 44 5a 70 43 4a 68
                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Y35opolzC0yFcNiW.2Context: 71bf302b4d56272f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARHv7bOv6vMNjXr1UK39tGverUU0oUUr/6X7r7CMOE1NmqsEpAiINpjFtqrx4CeVYBC4jWTImYreCxt4cR+5PzoAhyR8ACYLlJfr2itkDZpCJh
                                                                                        2025-01-15 00:34:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 33 35 6f 70 6f 6c 7a 43 30 79 46 63 4e 69 57 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 62 66 33 30 32 62 34 64 35 36 32 37 32 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: Y35opolzC0yFcNiW.3Context: 71bf302b4d56272f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                        2025-01-15 00:34:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                        Data Ascii: 202 1 CON 58
                                                                                        2025-01-15 00:34:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 75 65 43 35 4e 38 2b 6b 55 71 77 50 38 6c 6f 48 61 61 6e 4f 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                        Data Ascii: MS-CV: NueC5N8+kUqwP8loHaanOQ.0Payload parsing failed.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.649736109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:00 UTC660OUTGET / HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:00 UTC297INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:00 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 18233
                                                                                        Last-Modified: Sat, 14 Dec 2024 03:19:54 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "675cf95a-4739"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:00 UTC16087INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v
                                                                                        2025-01-15 00:35:00 UTC2146INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 73 2d 74 61 62 20 70 61 67 65 2d 61 75 74 68 43 6f 64 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 63 65 6e 74 65 72 2d 61 6c 69 67 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 75 74 68 2d 69 6d 61 67 65 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 68 6f 6e 65 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 20 63 6c 61 73 73 3d 22 70 68 6f 6e 65 22 3e 3c 2f 68 34 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 68 6f 6e 65 2d 65 64 69 74 22 3e 3c 2f
                                                                                        Data Ascii: div class="tabs-tab page-authCode"> <div class="container center-align"> <div class="auth-image"></div> <div class="phone-wrapper"> <h4 class="phone"></h4> <span class="phone-edit"></


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        2192.168.2.64974540.113.103.199443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 41 67 47 41 54 4c 68 62 45 36 71 30 6f 6b 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 31 38 66 62 66 33 31 36 31 33 35 37 34 62 0d 0a 0d 0a
                                                                                        Data Ascii: CNT 1 CON 305MS-CV: kAgGATLhbE6q0oku.1Context: af18fbf31613574b
                                                                                        2025-01-15 00:35:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                        2025-01-15 00:35:01 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 41 67 47 41 54 4c 68 62 45 36 71 30 6f 6b 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 31 38 66 62 66 33 31 36 31 33 35 37 34 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 48 76 37 62 4f 76 36 76 4d 4e 6a 58 72 31 55 4b 33 39 74 47 76 65 72 55 55 30 6f 55 55 72 2f 36 58 37 72 37 43 4d 4f 45 31 4e 6d 71 73 45 70 41 69 49 4e 70 6a 46 74 71 72 78 34 43 65 56 59 42 43 34 6a 57 54 49 6d 59 72 65 43 78 74 34 63 52 2b 35 50 7a 6f 41 68 79 52 38 41 43 59 4c 6c 4a 66 72 32 69 74 6b 44 5a 70 43 4a 68
                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: kAgGATLhbE6q0oku.2Context: af18fbf31613574b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARHv7bOv6vMNjXr1UK39tGverUU0oUUr/6X7r7CMOE1NmqsEpAiINpjFtqrx4CeVYBC4jWTImYreCxt4cR+5PzoAhyR8ACYLlJfr2itkDZpCJh
                                                                                        2025-01-15 00:35:01 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 41 67 47 41 54 4c 68 62 45 36 71 30 6f 6b 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 31 38 66 62 66 33 31 36 31 33 35 37 34 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: kAgGATLhbE6q0oku.3Context: af18fbf31613574b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                        2025-01-15 00:35:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                        Data Ascii: 202 1 CON 58
                                                                                        2025-01-15 00:35:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 50 64 4f 46 46 54 61 5a 45 65 36 50 64 31 46 62 67 45 55 6c 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                        Data Ascii: MS-CV: zPdOFFTaZEe6Pd1FbgEUlQ.0Payload parsing failed.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.649748149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:01 UTC535OUTGET /js/telegram-web-app.js HTTP/1.1
                                                                                        Host: telegram.org
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:01 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:01 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 108822
                                                                                        Last-Modified: Sun, 17 Nov 2024 13:39:46 GMT
                                                                                        Connection: close
                                                                                        ETag: "6739f222-1a916"
                                                                                        Expires: Sun, 19 Jan 2025 00:35:01 GMT
                                                                                        Cache-Control: max-age=345600
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:01 UTC16030INData Raw: 2f 2f 20 57 65 62 56 69 65 77 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 65 76 65 6e 74 48 61 6e 64 6c 65 72 73 20 3d 20 7b 7d 3b 0a 0a 20 20 76 61 72 20 6c 6f 63 61 74 69 6f 6e 48 61 73 68 20 3d 20 27 27 3b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 6c 6f 63 61 74 69 6f 6e 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0a 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 7d 0a 0a 20 20 76 61 72 20 69 6e 69 74 50 61 72 61 6d 73 20 3d 20 75 72 6c 50 61 72 73 65 48 61 73 68 50 61 72 61 6d 73 28 6c 6f 63 61 74 69 6f 6e 48 61 73 68 29 3b 0a 20 20 76 61 72 20 73 74 6f 72 65 64 50 61 72 61 6d 73 20 3d 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 47 65 74 28 27 69 6e 69 74 50 61 72 61 6d 73 27 29 3b
                                                                                        Data Ascii: // WebView(function () { var eventHandlers = {}; var locationHash = ''; try { locationHash = location.hash.toString(); } catch (e) {} var initParams = urlParseHashParams(locationHash); var storedParams = sessionStorageGet('initParams');
                                                                                        2025-01-15 00:35:02 UTC16384INData Raw: 68 61 6e 67 65 64 27 2c 20 7b 0a 20 20 20 20 20 20 20 20 69 73 53 74 61 74 65 53 74 61 62 6c 65 3a 20 21 21 64 61 74 61 2e 69 73 5f 73 74 61 74 65 5f 73 74 61 62 6c 65 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 68 65 69 67 68 74 2c 20 73 74 61 62 6c 65 5f 68 65 69 67 68 74 3b 0a 20 20 20 20 69 66 20 28 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 20 21 3d 3d 20 66 61 6c 73 65 29 20 7b 0a 20 20 20 20 20 20 68 65 69 67 68 74 20 3d 20 28 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 20 2d 20 62 6f 74 74 6f 6d 42 61 72 48 65 69 67 68 74 29 20 2b 20 27 70 78 27 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 68 65 69 67 68 74 20 3d 20 62 6f 74 74 6f 6d 42 61 72 48 65 69 67 68 74 20 3f 20 27 63 61 6c 63 28 31 30 30 76 68
                                                                                        Data Ascii: hanged', { isStateStable: !!data.is_state_stable }); } var height, stable_height; if (viewportHeight !== false) { height = (viewportHeight - bottomBarHeight) + 'px'; } else { height = bottomBarHeight ? 'calc(100vh
                                                                                        2025-01-15 00:35:02 UTC16384INData Raw: 70 61 64 64 69 6e 67 3a 20 27 37 70 78 27 2c 0a 20 20 20 20 20 20 74 65 78 74 41 6c 69 67 6e 3a 20 27 63 65 6e 74 65 72 27 2c 0a 20 20 20 20 20 20 62 6f 78 53 69 7a 69 6e 67 3a 20 27 62 6f 72 64 65 72 2d 62 6f 78 27 2c 0a 20 20 20 20 20 20 7a 49 6e 64 65 78 3a 20 27 31 30 30 30 30 27 0a 20 20 20 20 7d 3b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 6b 20 69 6e 20 64 65 62 75 67 42 6f 74 74 6f 6d 42 61 72 53 74 79 6c 65 29 20 7b 0a 20 20 20 20 20 20 64 65 62 75 67 42 6f 74 74 6f 6d 42 61 72 2e 73 74 79 6c 65 5b 6b 5d 20 3d 20 64 65 62 75 67 42 6f 74 74 6f 6d 42 61 72 53 74 79 6c 65 5b 6b 5d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c
                                                                                        Data Ascii: padding: '7px', textAlign: 'center', boxSizing: 'border-box', zIndex: '10000' }; for (var k in debugBottomBarStyle) { debugBottomBar.style[k] = debugBottomBarStyle[k]; } document.addEventListener('DOMContentLoaded',
                                                                                        2025-01-15 00:35:02 UTC16384INData Raw: 61 63 6b 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 4f 63 63 75 72 72 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 69 67 67 65 72 46 65 65 64 62 61 63 6b 28 7b 74 79 70 65 3a 20 27 6e 6f 74 69 66 69 63 61 74 69 6f 6e 27 2c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 74 79 70 65 3a 20 74 79 70 65 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 68 61 70 74 69 63 46 65 65 64 62 61 63 6b 2e 73 65 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 69 67 67 65 72 46 65 65 64 62 61 63 6b 28 7b 74 79 70 65 3a 20 27 73 65 6c 65 63 74 69 6f 6e 5f 63 68 61 6e 67 65 27 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 72 65 74 75 72
                                                                                        Data Ascii: ack.notificationOccurred = function(type) { return triggerFeedback({type: 'notification', notification_type: type}); }; hapticFeedback.selectionChanged = function() { return triggerFeedback({type: 'selection_change'}); }; retur
                                                                                        2025-01-15 00:35:02 UTC16384INData Raw: 6f 63 61 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 21 63 68 65 63 6b 56 65 72 73 69 6f 6e 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6c 6f 63 61 74 69 6f 6e 4d 61 6e 61 67 65 72 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 63 68 65 63 6b 49 6e 69 74 28 29 3b 0a 20 20 20 20 20 20 69 66 20 28 21 69 73 4c 6f 63 61 74 69 6f 6e 41 76 61 69 6c 61 62 6c 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 5b 54 65 6c 65 67 72 61 6d 2e 57 65 62 41 70 70 5d 20 4c 6f 63 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 69 73 20 64 65 76 69 63 65 2e 27
                                                                                        Data Ascii: ocationManager.getLocation = function(callback) { if (!checkVersion()) { return locationManager; } checkInit(); if (!isLocationAvailable) { console.error('[Telegram.WebApp] Location is not available on this device.'
                                                                                        2025-01-15 00:35:02 UTC16384INData Raw: 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 71 75 65 73 74 44 61 74 61 2e 63 61 6c 6c 62 61 63 6b 28 72 65 71 75 65 73 74 53 65 6e 74 2c 20 77 65 62 56 69 65 77 45 76 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 63 65 69 76 65 57 65 62 56 69 65 77 45 76 65 6e 74 28 27 63 6f 6e 74 61 63 74 52 65 71 75 65 73 74 65 64 27 2c 20 77 65 62 56 69 65 77 45 76 65 6e 74 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 76 61 72 20 77 65 62 41 70 70 44 6f 77 6e 6c 6f 61 64 46 69 6c 65 52 65 71 75 65 73 74 65 64 20 3d 20 66 61 6c 73 65 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 46 69 6c 65 44 6f 77 6e 6c 6f 61 64 52 65 71 75 65 73 74 65 64 28 65 76 65 6e 74 54 79 70 65 2c 20 65 76 65 6e 74 44 61 74 61 29
                                                                                        Data Ascii: k) { requestData.callback(requestSent, webViewEvent); } receiveWebViewEvent('contactRequested', webViewEvent); } } } var webAppDownloadFileRequested = false; function onFileDownloadRequested(eventType, eventData)
                                                                                        2025-01-15 00:35:02 UTC10872INData Raw: 61 6c 73 65 2c 20 70 6f 70 75 70 5f 70 61 72 61 6d 73 29 3b 0a 20 20 7d 3b 0a 20 20 57 65 62 41 70 70 2e 73 68 6f 77 41 6c 65 72 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6d 65 73 73 61 67 65 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 57 65 62 41 70 70 2e 73 68 6f 77 50 6f 70 75 70 28 7b 0a 20 20 20 20 20 20 6d 65 73 73 61 67 65 3a 20 6d 65 73 73 61 67 65 0a 20 20 20 20 7d 2c 20 63 61 6c 6c 62 61 63 6b 20 3f 20 66 75 6e 63 74 69 6f 6e 28 29 7b 20 63 61 6c 6c 62 61 63 6b 28 29 3b 20 7d 20 3a 20 6e 75 6c 6c 29 3b 0a 20 20 7d 3b 0a 20 20 57 65 62 41 70 70 2e 73 68 6f 77 43 6f 6e 66 69 72 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6d 65 73 73 61 67 65 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 57 65 62 41 70 70 2e 73 68 6f 77 50 6f 70 75
                                                                                        Data Ascii: alse, popup_params); }; WebApp.showAlert = function (message, callback) { WebApp.showPopup({ message: message }, callback ? function(){ callback(); } : null); }; WebApp.showConfirm = function (message, callback) { WebApp.showPopu


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.649747109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:01 UTC583OUTGET /index-vrhc3kb5.css HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:02 UTC368INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:02 GMT
                                                                                        Content-Type: text/css
                                                                                        Content-Length: 485313
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-767c1"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:02 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:02 UTC16016INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                                                        Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                                                        2025-01-15 00:35:02 UTC16384INData Raw: 55 32 30 41 30 2d 32 30 41 42 2c 55 32 30 41 44 2d 32 30 43 46 2c 55 32 31 31 33 2c 55 32 43 36 30 2d 32 43 37 46 2c 55 41 37 32 30 2d 41 37 46 46 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 4b 54 55 31 4b 67 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67
                                                                                        Data Ascii: U20A0-20AB,U20AD-20CF,U2113,U2C60-2C7F,UA720-A7FF}@font-face{font-family:Roboto;font-style:normal;font-weight:400;font-display:swap;src:local("Roboto"),local("Roboto-Regular"),url(assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2) format("woff2");unicode-rang
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 32 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74
                                                                                        Data Ascii: )}body.animation-level-2 .input-search-input{transition:border-color .2s ease-in-out}html.no-touch .input-search-input:hover:not(:focus),html.no-touch .input-search-input:active:not(:focus){border-color:var(--secondary-color)!important}.input-search-input
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 7b 68 65 69 67 68 74 3a 33 72 65 6d 7d 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61
                                                                                        Data Ascii: creen and (max-width: 600px){.btn-transparent{height:3rem}}html.no-touch .btn-transparent:hover,html.no-touch .btn-transparent:active{background-color:var(--light-secondary-text-color)}html.no-touch .btn-transparent.danger:hover,html.no-touch .btn-transpa
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30 20 30 29 20 70 61 64 64 69 6e 67 2d 62 6f 78 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30 20 30 29 3b 6d 61 73 6b 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30 20 30 29 20 70 61 64 64 69 6e 67 2d 62 6f 78 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30 20 30 29 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 63 6f 6d 70 6f 73 69 74 65 3a 78 6f 72 3b 6d 61 73 6b 2d 63 6f 6d 70 6f 73 69 74 65 3a 65 78 63 6c 75 64 65 7d 2e 6c 6f 61 64 69 6e 67 5f 62 65 7a 65 6c 2d 77 72 61 70 20 2e 6c 6f 61 64 69 6e 67 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 38 70 78 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 70 78 7d 2e 6c 6f 61 64 69 6e 67
                                                                                        Data Ascii: r-gradient(#fff 0 0) padding-box,linear-gradient(#fff 0 0);mask:linear-gradient(#fff 0 0) padding-box,linear-gradient(#fff 0 0);-webkit-mask-composite:xor;mask-composite:exclude}.loading_bezel-wrap .loading{height:calc(100% + 8px);margin-top:-4px}.loading
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 3a 63 65 6e 74 65 72 3b 6f 72 64 65 72 3a 31 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 62 61 64 67 65 2d 6d 65 6e 74 69 6f 6e 7b 6f 72 64 65 72 3a 32 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 62 61 64 67 65 2d 75 6e 72 65 61 64 7b 6f 72 64 65 72 3a 33 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 62 61 64 67 65 2d 70 69 6e 6e 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 68 61 74 6c 69 73 74 2d 70 69 6e 6e 65 64 2d 63 6f 6c 6f 72 29 3b 6f 72 64 65 72 3a 34 3b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 68 61 73 2d 6d 75 6c 74 69 70 6c 65 2d 62 61 64 67 65 73 20 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 62 61 64 67 65 2d 70 69 6e 6e 65 64 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2d 31 2e 33 37 35 72 65
                                                                                        Data Ascii: :center;order:1}.dialog-subtitle-badge-mention{order:2}.dialog-subtitle-badge-unread{order:3}.dialog-subtitle-badge-pinned{color:var(--chatlist-pinned-color);order:4;z-index:0}.has-multiple-badges .dialog-subtitle-badge-pinned{margin-inline-start:-1.375re
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 2d 63 68 61 74 2d 69 6e 70 75 74 2d 73 69 7a 65 29 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 72 65 6d 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 33 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 69 6e 73 65 74 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 38 70 78 20 31 70 78 20 23 30 30 30 30 30 30 31 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 75 72 66 61 63 65 2d 63 6f 6c
                                                                                        Data Ascii: -chat-input-size);max-height:30rem;flex:0 0 auto;position:relative;z-index:3}.chat-input-wrapper:before{content:" ";position:absolute;inset:0;border-radius:inherit;box-shadow:0 1px 8px 1px #0000001f;background-color:#fff;background-color:var(--surface-col
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 6c 2d 32 20 2e 62 75 62 62 6c 65 73 3a 6e 6f 74 28 2e 73 63 72 6f 6c 6c 65 64 2d 64 6f 77 6e 29 3a 6e 6f 74 28 2e 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 2d 61 63 74 69 76 65 29 2b 2e 63 68 61 74 2d 69 6e 70 75 74 20 2e 62 75 62 62 6c 65 73 2d 67 6f 2d 64 6f 77 6e 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 76 61 72 28 2d 2d 6c 61 79 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 29 2c 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 30 73 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 75 62 62 6c 65 73 3a 6e 6f 74 28 2e 73 63 72 6f 6c 6c 65 64 2d 64 6f 77 6e 29 3a 6e 6f 74 28 2e 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 2d 61 63 74 69 76 65 29 2b 2e 63 68 61 74 2d 69 6e 70 75 74 20 2e 62 75 62 62 6c 65 73 2d 67 6f 2d 6d 65 6e 74 69 6f 6e 7b 2d 2d 74 72 61 6e
                                                                                        Data Ascii: l-2 .bubbles:not(.scrolled-down):not(.search-results-active)+.chat-input .bubbles-go-down{transition:opacity var(--layer-transition),visibility 0s 0s!important}.bubbles:not(.scrolled-down):not(.search-results-active)+.chat-input .bubbles-go-mention{--tran
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 62 6f 64 79 3a 6e 6f 74 28 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 30 29 20 2e 62 75 62 62 6c 65 2e 69 73 2d 73 65 6c 65 63 74 65 64 2e 62 61 63 6b 77 61 72 64 73 3a 61 66 74 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 20 2e 32 73 20 6c 69 6e 65 61 72 20 66 6f 72 77 61 72 64 73 7d 2e 62 75 62 62 6c 65 3a 61 66 74 65 72 2c 2e 62 75 62 62 6c 65 3a 62 65 66 6f 72 65 7b 77 69 64 74 68 3a 32 30 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 75 62 62 6c 65 2e 69 73 2d 6d 75 6c 74 69 70 6c 65 2d 64 6f 63 75 6d 65 6e 74 73 3a 62 65 66 6f 72 65 2c 2e 62 75 62 62 6c 65 2e 69 73 2d 6d 75 6c 74 69 70 6c 65 2d 64 6f 63 75 6d 65 6e 74 73 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79
                                                                                        Data Ascii: body:not(.animation-level-0) .bubble.is-selected.backwards:after{animation:fade-in-backwards-opacity .2s linear forwards}.bubble:after,.bubble:before{width:200%;display:block}.bubble.is-multiple-documents:before,.bubble.is-multiple-documents:after{display
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 20 2e 61 75 64 69 6f 20 2e 61 75 64 69 6f 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 62 6f 6c 64 29 7d 2e 62 75 62 62 6c 65 20 2e 61 75 64 69 6f 20 2e 61 75 64 69 6f 2d 69 63 6f 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 62 75 62 62 6c 65 20 2e 61 75 64 69 6f 20 2e 61 75 64 69 6f 2d 74 6f 67 67 6c 65 20 2e 70 61 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 2d 69 63 6f 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 7d 2e 62 75 62 62 6c 65 2e 61 75 64 69 6f 2d 6d 65 73 73 61 67 65 7b 2d 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 74 68 3a 20 33 33 35 70 78 7d 2e 62 75 62 62 6c 65 2e 61 75 64 69 6f 2d 6d 65 73 73 61 67 65 20 2e 61 75 64 69 6f
                                                                                        Data Ascii: .audio .audio-title{font-weight:var(--font-weight-bold)}.bubble .audio .audio-ico{font-size:0}.bubble .audio .audio-toggle .part{background-color:var(--message-icon-text-color)}.bubble.audio-message{--max-content-width: 335px}.bubble.audio-message .audio


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.649746109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:01 UTC568OUTGET /index-B1hn73pC.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:02 UTC382INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:02 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 135821
                                                                                        Last-Modified: Thu, 15 Aug 2024 03:42:14 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66bd7916-2128d"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:02 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:02 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 77 36 4c 56 4c 6b 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 64 54 39 75 7a 70 6d 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 37 56 2d 38 63 52 4f 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 72 37 61 72 31 66 68 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 49 37 59 53 61 56 6f 57 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 43 4f 35 67 30 5f 76 69 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 73 78 4f 6e 67 68 68 47 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 44 51 45 35 62 42 45 38 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                                                        Data Ascii: const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG.js","./pageSignQR-DQE5bBE8.js","./textToSvgU
                                                                                        2025-01-15 00:35:02 UTC16384INData Raw: 72 76 61 6c 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29
                                                                                        Data Ascii: rval(a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO")
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44
                                                                                        Data Ascii: FF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uD
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 74 69 6f 6e 4c 65 66 74 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72
                                                                                        Data Ascii: tionLeftUser",messageActionChatLeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.Peer
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 29 7b 69 66 28 74 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 74 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 74 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 29 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 74 2e 67 65 74 54 69 6d 65 28 29 29 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 2e 6d 61 70 28 72 3d 3e 6a 28 72 29 29 3b 69 66 28 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 74 29 29 72 65 74 75 72 6e 20 74 2e 73 6c 69 63 65 28 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 73 29 26 26 28 65 5b 73 5d 3d 6a 28 74 5b 73 5d 29 29 3b 72
                                                                                        Data Ascii: ){if(t===null||typeof t!="object")return t;if(t instanceof Date)return new Date(t.getTime());if(Array.isArray(t))return t.map(r=>j(r));if(ArrayBuffer.isView(t))return t.slice();const e=new t.constructor;for(var s in t)t.hasOwnProperty(s)&&(e[s]=j(t[s]));r
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 65 74 74 69 6e 67 73 22 2c 61 2e 73 65 74 74 69 6e 67 73 29 7d 55 6e 28 47 2c 61 2c 41 3d 3e 7b 6f 28 41 2c 61 5b 41 5d 29 7d 2c 76 6f 69 64 20 30 2c 6e 65 77 20 53 65 74 28 5b 22 73 65 74 74 69 6e 67 73 2e 74 68 65 6d 65 73 22 5d 29 29 3b 6c 65 74 20 6b 2c 54 3b 69 66 28 61 2e 76 65 72 73 69 6f 6e 21 3d 3d 74 74 7c 7c 61 2e 62 75 69 6c 64 21 3d 3d 4f 65 29 7b 69 66 28 61 2e 62 75 69 6c 64 3c 33 32 32 26 26 28 6f 28 22 61 6c 6c 44 69 61 6c 6f 67 73 4c 6f 61 64 65 64 22 2c 6a 28 47 2e 61 6c 6c 44 69 61 6c 6f 67 73 4c 6f 61 64 65 64 29 29 2c 6f 28 22 70 69 6e 6e 65 64 4f 72 64 65 72 73 22 2c 6a 28 47 2e 70 69 6e 6e 65 64 4f 72 64 65 72 73 29 29 2c 6f 28 22 66 69 6c 74 65 72 73 41 72 72 22 2c 6a 28 47 2e 66 69 6c 74 65 72 73 41 72 72 29 29 2c 43 2e 61 64 64
                                                                                        Data Ascii: ettings",a.settings)}Un(G,a,A=>{o(A,a[A])},void 0,new Set(["settings.themes"]));let k,T;if(a.version!==tt||a.build!==Oe){if(a.build<322&&(o("allDialogsLoaded",j(G.allDialogsLoaded)),o("pinnedOrders",j(G.pinnedOrders)),o("filtersArr",j(G.filtersArr)),C.add
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 49 66 72 61 6d 65 28 29 7b 69 66 28 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 3d 73 65 28 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 73 2e 68 69 64 64 65 6e 3d 21 30 3b 63 6f 6e 73 74 20 6e 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 3d 76 6f 69 64 20 30 7d 2c 31 65 34
                                                                                        Data Ascii: Iframe(){if(this.pingServiceWorkerPromise)return this.pingServiceWorkerPromise;const e=this.pingServiceWorkerPromise=se(),s=document.createElement("iframe");s.hidden=!0;const n=()=>{clearTimeout(o),setTimeout(()=>{this.pingServiceWorkerPromise=void 0},1e4
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 6f 6c 6f 72 29 7d 63 6f 6e 73 74 20 6e 3d 74 72 28 65 29 3b 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 6d 65 73 73 61 67 65 2d 68 69 67 68 6c 69 67 68 74 69 6e 67 2d 63 6f 6c 6f 72 22 2c 65 29 2c 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 6d 65 73 73 61 67 65 2d 68 69 67 68 6c 69 67 68 74 69 6e 67 2d 63 6f 6c 6f 72 2d 72 67 62 22 2c 6e 2e 73 6c 69 63 65 28 30 2c 33 29 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 6d 65 73 73 61 67 65 2d 68 69 67 68 6c 69 67 68 74 69 6e 67 2d 61 6c 70 68 61 22 2c 22 22 2b 6e 5b 33 5d 2f 32 35 35 29 2c 21 67 65 26 26 65 26 26 28 74 68 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 3d 48 6f 28 65 29 29 7d 5f 73 65 74 54 68
                                                                                        Data Ascii: olor)}const n=tr(e);s.style.setProperty("--message-highlighting-color",e),s.style.setProperty("--message-highlighting-color-rgb",n.slice(0,3).join(",")),s.style.setProperty("--message-highlighting-alpha",""+n[3]/255),!ge&&e&&(this.themeColor=Ho(e))}_setTh
                                                                                        2025-01-15 00:35:03 UTC5131INData Raw: 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6e 6f 2d 74 6f 75 63 68 22 29 2c 61 61 26 26 63 61 28 29 3b 63 6f 6e 73 74 20 63 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 61 3d 55 2e 67 65 74 43 61 63 68 65 4c 61 6e 67 50 61 63 6b 28 29 2c 5b 75 2c 6c 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 58 65 2e 73 65 6e 64 53 74 61 74 65 28 29 2e 74 68 65 6e 28 28 5b 44 5d 29 3d 3e 44 29 2c 61 5d 29 3b 55 2e 73 65 74 54 69 6d 65 46 6f 72 6d 61 74 28 75 2e 73 74 61 74 65 2e 73 65 74 74 69 6e 67 73 2e 74 69 6d 65 46 6f 72 6d 61 74 29 2c 53 2e 6d 61 6e 61 67 65 72 73 2e 72 6f 6f 74 53 63 6f 70 65 2e 67 65 74 50 72 65 6d 69 75 6d 28 29 2e 74 68 65 6e 28 44
                                                                                        Data Ascii: ):document.documentElement.classList.add("no-touch"),aa&&ca();const c=performance.now(),a=U.getCacheLangPack(),[u,l]=await Promise.all([Xe.sendState().then(([D])=>D),a]);U.setTimeFormat(u.state.settings.timeFormat),S.managers.rootScope.getPremium().then(D


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.649759149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:02 UTC358OUTGET /js/telegram-web-app.js HTTP/1.1
                                                                                        Host: telegram.org
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:03 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:02 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 108822
                                                                                        Last-Modified: Sun, 17 Nov 2024 13:39:46 GMT
                                                                                        Connection: close
                                                                                        ETag: "6739f222-1a916"
                                                                                        Expires: Sun, 19 Jan 2025 00:35:02 GMT
                                                                                        Cache-Control: max-age=345600
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:03 UTC16030INData Raw: 2f 2f 20 57 65 62 56 69 65 77 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 65 76 65 6e 74 48 61 6e 64 6c 65 72 73 20 3d 20 7b 7d 3b 0a 0a 20 20 76 61 72 20 6c 6f 63 61 74 69 6f 6e 48 61 73 68 20 3d 20 27 27 3b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 6c 6f 63 61 74 69 6f 6e 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0a 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 7d 0a 0a 20 20 76 61 72 20 69 6e 69 74 50 61 72 61 6d 73 20 3d 20 75 72 6c 50 61 72 73 65 48 61 73 68 50 61 72 61 6d 73 28 6c 6f 63 61 74 69 6f 6e 48 61 73 68 29 3b 0a 20 20 76 61 72 20 73 74 6f 72 65 64 50 61 72 61 6d 73 20 3d 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 47 65 74 28 27 69 6e 69 74 50 61 72 61 6d 73 27 29 3b
                                                                                        Data Ascii: // WebView(function () { var eventHandlers = {}; var locationHash = ''; try { locationHash = location.hash.toString(); } catch (e) {} var initParams = urlParseHashParams(locationHash); var storedParams = sessionStorageGet('initParams');
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 68 61 6e 67 65 64 27 2c 20 7b 0a 20 20 20 20 20 20 20 20 69 73 53 74 61 74 65 53 74 61 62 6c 65 3a 20 21 21 64 61 74 61 2e 69 73 5f 73 74 61 74 65 5f 73 74 61 62 6c 65 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 68 65 69 67 68 74 2c 20 73 74 61 62 6c 65 5f 68 65 69 67 68 74 3b 0a 20 20 20 20 69 66 20 28 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 20 21 3d 3d 20 66 61 6c 73 65 29 20 7b 0a 20 20 20 20 20 20 68 65 69 67 68 74 20 3d 20 28 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 20 2d 20 62 6f 74 74 6f 6d 42 61 72 48 65 69 67 68 74 29 20 2b 20 27 70 78 27 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 68 65 69 67 68 74 20 3d 20 62 6f 74 74 6f 6d 42 61 72 48 65 69 67 68 74 20 3f 20 27 63 61 6c 63 28 31 30 30 76 68
                                                                                        Data Ascii: hanged', { isStateStable: !!data.is_state_stable }); } var height, stable_height; if (viewportHeight !== false) { height = (viewportHeight - bottomBarHeight) + 'px'; } else { height = bottomBarHeight ? 'calc(100vh
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 70 61 64 64 69 6e 67 3a 20 27 37 70 78 27 2c 0a 20 20 20 20 20 20 74 65 78 74 41 6c 69 67 6e 3a 20 27 63 65 6e 74 65 72 27 2c 0a 20 20 20 20 20 20 62 6f 78 53 69 7a 69 6e 67 3a 20 27 62 6f 72 64 65 72 2d 62 6f 78 27 2c 0a 20 20 20 20 20 20 7a 49 6e 64 65 78 3a 20 27 31 30 30 30 30 27 0a 20 20 20 20 7d 3b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 6b 20 69 6e 20 64 65 62 75 67 42 6f 74 74 6f 6d 42 61 72 53 74 79 6c 65 29 20 7b 0a 20 20 20 20 20 20 64 65 62 75 67 42 6f 74 74 6f 6d 42 61 72 2e 73 74 79 6c 65 5b 6b 5d 20 3d 20 64 65 62 75 67 42 6f 74 74 6f 6d 42 61 72 53 74 79 6c 65 5b 6b 5d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c
                                                                                        Data Ascii: padding: '7px', textAlign: 'center', boxSizing: 'border-box', zIndex: '10000' }; for (var k in debugBottomBarStyle) { debugBottomBar.style[k] = debugBottomBarStyle[k]; } document.addEventListener('DOMContentLoaded',
                                                                                        2025-01-15 00:35:03 UTC16384INData Raw: 61 63 6b 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 4f 63 63 75 72 72 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 69 67 67 65 72 46 65 65 64 62 61 63 6b 28 7b 74 79 70 65 3a 20 27 6e 6f 74 69 66 69 63 61 74 69 6f 6e 27 2c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 74 79 70 65 3a 20 74 79 70 65 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 68 61 70 74 69 63 46 65 65 64 62 61 63 6b 2e 73 65 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 69 67 67 65 72 46 65 65 64 62 61 63 6b 28 7b 74 79 70 65 3a 20 27 73 65 6c 65 63 74 69 6f 6e 5f 63 68 61 6e 67 65 27 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 72 65 74 75 72
                                                                                        Data Ascii: ack.notificationOccurred = function(type) { return triggerFeedback({type: 'notification', notification_type: type}); }; hapticFeedback.selectionChanged = function() { return triggerFeedback({type: 'selection_change'}); }; retur


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.649757109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:03 UTC531OUTGET /getConfig/147591 HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:04 UTC371INHTTP/1.1 200
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:03 GMT
                                                                                        Content-Type: application/json
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Origin
                                                                                        Vary: Access-Control-Request-Method
                                                                                        Vary: Access-Control-Request-Headers
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2025-01-15 00:35:04 UTC2063INData Raw: 38 30 33 0d 0a 7b 22 62 6f 74 54 61 72 67 65 74 22 3a 22 68 74 74 70 73 3a 2f 2f 77 65 62 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 22 2c 22 61 4e 61 6d 65 22 3a 22 54 65 6c 65 67 72 61 6d 53 61 66 65 43 65 6e 74 65 72 22 2c 22 6c 61 6e 67 53 69 67 6e 22 3a 22 7b 5c 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 5c 22 3a 5c 22 73 69 67 6e 20 74 6f 20 73 61 66 65 20 63 65 6e 74 65 72 5c 22 2c 5c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 5c 22 3a 5c 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 5c 22 2c 5c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 5c 22 3a 5c 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 5c 22 2c 5c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 5c 22 3a 5c 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64
                                                                                        Data Ascii: 803{"botTarget":"https://web.telegram.org","aName":"TelegramSafeCenter","langSign":"{\"Login.Title\":\"sign to safe center\",\"Login.PhoneLabel\":\"Phone Number\",\"Login.PhoneLabelInvalid\":\"Phone Number Invalid\",\"Login.KeepSigned\":\"Keep me signed


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.649770109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:04 UTC358OUTGET /index-B1hn73pC.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:05 UTC382INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:05 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 135821
                                                                                        Last-Modified: Thu, 15 Aug 2024 03:42:14 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66bd7916-2128d"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:05 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:05 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 77 36 4c 56 4c 6b 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 64 54 39 75 7a 70 6d 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 37 56 2d 38 63 52 4f 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 72 37 61 72 31 66 68 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 49 37 59 53 61 56 6f 57 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 43 4f 35 67 30 5f 76 69 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 73 78 4f 6e 67 68 68 47 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 44 51 45 35 62 42 45 38 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                                                        Data Ascii: const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG.js","./pageSignQR-DQE5bBE8.js","./textToSvgU
                                                                                        2025-01-15 00:35:05 UTC16384INData Raw: 72 76 61 6c 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29
                                                                                        Data Ascii: rval(a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO")
                                                                                        2025-01-15 00:35:05 UTC16384INData Raw: 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44
                                                                                        Data Ascii: FF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uD
                                                                                        2025-01-15 00:35:05 UTC16384INData Raw: 74 69 6f 6e 4c 65 66 74 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72
                                                                                        Data Ascii: tionLeftUser",messageActionChatLeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.Peer
                                                                                        2025-01-15 00:35:05 UTC16384INData Raw: 29 7b 69 66 28 74 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 74 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 74 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 29 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 74 2e 67 65 74 54 69 6d 65 28 29 29 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 2e 6d 61 70 28 72 3d 3e 6a 28 72 29 29 3b 69 66 28 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 74 29 29 72 65 74 75 72 6e 20 74 2e 73 6c 69 63 65 28 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 73 29 26 26 28 65 5b 73 5d 3d 6a 28 74 5b 73 5d 29 29 3b 72
                                                                                        Data Ascii: ){if(t===null||typeof t!="object")return t;if(t instanceof Date)return new Date(t.getTime());if(Array.isArray(t))return t.map(r=>j(r));if(ArrayBuffer.isView(t))return t.slice();const e=new t.constructor;for(var s in t)t.hasOwnProperty(s)&&(e[s]=j(t[s]));r
                                                                                        2025-01-15 00:35:05 UTC16384INData Raw: 65 74 74 69 6e 67 73 22 2c 61 2e 73 65 74 74 69 6e 67 73 29 7d 55 6e 28 47 2c 61 2c 41 3d 3e 7b 6f 28 41 2c 61 5b 41 5d 29 7d 2c 76 6f 69 64 20 30 2c 6e 65 77 20 53 65 74 28 5b 22 73 65 74 74 69 6e 67 73 2e 74 68 65 6d 65 73 22 5d 29 29 3b 6c 65 74 20 6b 2c 54 3b 69 66 28 61 2e 76 65 72 73 69 6f 6e 21 3d 3d 74 74 7c 7c 61 2e 62 75 69 6c 64 21 3d 3d 4f 65 29 7b 69 66 28 61 2e 62 75 69 6c 64 3c 33 32 32 26 26 28 6f 28 22 61 6c 6c 44 69 61 6c 6f 67 73 4c 6f 61 64 65 64 22 2c 6a 28 47 2e 61 6c 6c 44 69 61 6c 6f 67 73 4c 6f 61 64 65 64 29 29 2c 6f 28 22 70 69 6e 6e 65 64 4f 72 64 65 72 73 22 2c 6a 28 47 2e 70 69 6e 6e 65 64 4f 72 64 65 72 73 29 29 2c 6f 28 22 66 69 6c 74 65 72 73 41 72 72 22 2c 6a 28 47 2e 66 69 6c 74 65 72 73 41 72 72 29 29 2c 43 2e 61 64 64
                                                                                        Data Ascii: ettings",a.settings)}Un(G,a,A=>{o(A,a[A])},void 0,new Set(["settings.themes"]));let k,T;if(a.version!==tt||a.build!==Oe){if(a.build<322&&(o("allDialogsLoaded",j(G.allDialogsLoaded)),o("pinnedOrders",j(G.pinnedOrders)),o("filtersArr",j(G.filtersArr)),C.add
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 49 66 72 61 6d 65 28 29 7b 69 66 28 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 3d 73 65 28 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 73 2e 68 69 64 64 65 6e 3d 21 30 3b 63 6f 6e 73 74 20 6e 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 3d 76 6f 69 64 20 30 7d 2c 31 65 34
                                                                                        Data Ascii: Iframe(){if(this.pingServiceWorkerPromise)return this.pingServiceWorkerPromise;const e=this.pingServiceWorkerPromise=se(),s=document.createElement("iframe");s.hidden=!0;const n=()=>{clearTimeout(o),setTimeout(()=>{this.pingServiceWorkerPromise=void 0},1e4
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 6f 6c 6f 72 29 7d 63 6f 6e 73 74 20 6e 3d 74 72 28 65 29 3b 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 6d 65 73 73 61 67 65 2d 68 69 67 68 6c 69 67 68 74 69 6e 67 2d 63 6f 6c 6f 72 22 2c 65 29 2c 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 6d 65 73 73 61 67 65 2d 68 69 67 68 6c 69 67 68 74 69 6e 67 2d 63 6f 6c 6f 72 2d 72 67 62 22 2c 6e 2e 73 6c 69 63 65 28 30 2c 33 29 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 6d 65 73 73 61 67 65 2d 68 69 67 68 6c 69 67 68 74 69 6e 67 2d 61 6c 70 68 61 22 2c 22 22 2b 6e 5b 33 5d 2f 32 35 35 29 2c 21 67 65 26 26 65 26 26 28 74 68 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 3d 48 6f 28 65 29 29 7d 5f 73 65 74 54 68
                                                                                        Data Ascii: olor)}const n=tr(e);s.style.setProperty("--message-highlighting-color",e),s.style.setProperty("--message-highlighting-color-rgb",n.slice(0,3).join(",")),s.style.setProperty("--message-highlighting-alpha",""+n[3]/255),!ge&&e&&(this.themeColor=Ho(e))}_setTh
                                                                                        2025-01-15 00:35:06 UTC5131INData Raw: 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6e 6f 2d 74 6f 75 63 68 22 29 2c 61 61 26 26 63 61 28 29 3b 63 6f 6e 73 74 20 63 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 61 3d 55 2e 67 65 74 43 61 63 68 65 4c 61 6e 67 50 61 63 6b 28 29 2c 5b 75 2c 6c 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 58 65 2e 73 65 6e 64 53 74 61 74 65 28 29 2e 74 68 65 6e 28 28 5b 44 5d 29 3d 3e 44 29 2c 61 5d 29 3b 55 2e 73 65 74 54 69 6d 65 46 6f 72 6d 61 74 28 75 2e 73 74 61 74 65 2e 73 65 74 74 69 6e 67 73 2e 74 69 6d 65 46 6f 72 6d 61 74 29 2c 53 2e 6d 61 6e 61 67 65 72 73 2e 72 6f 6f 74 53 63 6f 70 65 2e 67 65 74 50 72 65 6d 69 75 6d 28 29 2e 74 68 65 6e 28 44
                                                                                        Data Ascii: ):document.documentElement.classList.add("no-touch"),aa&&ca();const c=performance.now(),a=U.getCacheLangPack(),[u,l]=await Promise.all([Xe.sendState().then(([D])=>D),a]);U.setTimeFormat(u.state.settings.timeFormat),S.managers.rootScope.getPremium().then(D


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.649771109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:05 UTC357OUTGET /getConfig/147591 HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:06 UTC371INHTTP/1.1 200
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:06 GMT
                                                                                        Content-Type: application/json
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Origin
                                                                                        Vary: Access-Control-Request-Method
                                                                                        Vary: Access-Control-Request-Headers
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2025-01-15 00:35:06 UTC2063INData Raw: 38 30 33 0d 0a 7b 22 62 6f 74 54 61 72 67 65 74 22 3a 22 68 74 74 70 73 3a 2f 2f 77 65 62 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 22 2c 22 61 4e 61 6d 65 22 3a 22 54 65 6c 65 67 72 61 6d 53 61 66 65 43 65 6e 74 65 72 22 2c 22 6c 61 6e 67 53 69 67 6e 22 3a 22 7b 5c 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 5c 22 3a 5c 22 73 69 67 6e 20 74 6f 20 73 61 66 65 20 63 65 6e 74 65 72 5c 22 2c 5c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 5c 22 3a 5c 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 5c 22 2c 5c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 5c 22 3a 5c 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 5c 22 2c 5c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 5c 22 3a 5c 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64
                                                                                        Data Ascii: 803{"botTarget":"https://web.telegram.org","aName":"TelegramSafeCenter","langSign":"{\"Login.Title\":\"sign to safe center\",\"Login.PhoneLabel\":\"Phone Number\",\"Login.PhoneLabelInvalid\":\"Phone Number Invalid\",\"Login.KeepSigned\":\"Keep me signed


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.649774109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:05 UTC464OUTGET /sw-CYMbYFsg.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: max-age=0
                                                                                        Accept: */*
                                                                                        Service-Worker: script
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: same-origin
                                                                                        Sec-Fetch-Dest: serviceworker
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:06 UTC382INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:06 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 597905
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-91f91"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:06 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:06 UTC16002INData Raw: 63 6f 6e 73 74 20 71 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 71 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                                                        Data Ascii: const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.sea
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 72 69 74 65 22 2c 74 3d 3e 74 2e 63 6c 65 61 72 28 29 2c 22 22 2c 65 29 7d 73 61 76 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 65 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 2c 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 29 2c 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 70 3d 3e 7b 63 6f 6e 73 74 20 64 3d 65 2e 6d 61 70 28 28 5f 2c 62 29 3d 3e 70 2e 70 75 74 28 74 5b 62 5d 2c 5f 29 29 3b 72 65 74 75 72 6e 20 69 3f 64 3a 64 5b 30 5d 7d 2c 22 22 2c 6e 29 7d 67 65 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6e 29 7b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65 74
                                                                                        Data Ascii: rite",t=>t.clear(),"",e)}save(e,t,n){const i=Array.isArray(e);return i||(e=[].concat(e),t=[].concat(t)),this.getObjectStore("readwrite",p=>{const d=e.map((_,b)=>p.put(t[b],_));return i?d:d[0]},"",n)}get(e,t){const n=Array.isArray(e);if(n){if(!e.length)ret
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 50 6f 6e 67 22 7d 2c 7b 69 64 3a 2d 35 30 31 32 30 31 34 31 32 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6f 6b 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 31 36 35 38 30 31 35 39 34 35 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6e 6f 6e 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22
                                                                                        Data Ascii: ",type:"long"}],type:"Pong"},{id:-501201412,predicate:"destroy_session_ok",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:1658015945,predicate:"destroy_session_none",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 64 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 22 7d 2c 7b 69 64 3a 32 33 36 34 34 36 32 36 38 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 53 69 7a 65 45 6d 70 74 79 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 53 69 7a 65 22 7d 2c 7b 69 64 3a 31 39 37 36 30 31 32 33 38 34 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 69 7a 65 22
                                                                                        Data Ascii: d",type:"int"}],type:"Photo"},{id:236446268,predicate:"photoSizeEmpty",params:[{name:"type",type:"string"}],type:"PhotoSize"},{id:1976012384,predicate:"photoSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{name:"size"
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 74 69 6d 65 6f 75 74 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6f 6e 6c 69 6e 65 5f 63 6c 6f 75 64 5f 74 69 6d 65 6f 75 74 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 6f 74 69 66 79 5f 63 6c 6f 75 64 5f 64 65 6c 61 79 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 6f 74 69 66 79 5f 64 65 66 61 75 6c 74 5f 64 65 6c 61 79 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 75 73 68 5f 63 68 61 74 5f 70 65 72 69 6f 64 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 75 73 68 5f 63 68 61 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74
                                                                                        Data Ascii: timeout_ms",type:"int"},{name:"online_cloud_timeout_ms",type:"int"},{name:"notify_cloud_delay_ms",type:"int"},{name:"notify_default_delay_ms",type:"int"},{name:"push_chat_period_ms",type:"int"},{name:"push_chat_limit",type:"int"},{name:"edit_time_limit",t
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 61 6d 65 3a 22 73 69 74 65 5f 6e 61 6d 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 50 68 6f 74 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 75 72 6c 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 74 79 70 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 77 69 64 74
                                                                                        Data Ascii: ame:"site_name",type:"flags.1?string"},{name:"title",type:"flags.2?string"},{name:"description",type:"flags.3?string"},{name:"photo",type:"flags.4?Photo"},{name:"embed_url",type:"flags.5?string"},{name:"embed_type",type:"flags.5?string"},{name:"embed_widt
                                                                                        2025-01-15 00:35:07 UTC16384INData Raw: 33 3f 45 78 70 6f 72 74 65 64 43 68 61 74 49 6e 76 69 74 65 22 7d 2c 7b 6e 61 6d 65 3a 22 62 6f 74 5f 69 6e 66 6f 22 2c 74 79 70 65 3a 22 56 65 63 74 6f 72 3c 42 6f 74 49 6e 66 6f 3e 22 7d 2c 7b 6e 61 6d 65 3a 22 6d 69 67 72 61 74 65 64 5f 66 72 6f 6d 5f 63 68 61 74 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6d 69 67 72 61 74 65 64 5f 66 72 6f 6d 5f 6d 61 78 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 69 6e 6e 65 64 5f 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 73 65 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 53 74 69 63 6b 65 72 53 65 74 22 7d 2c 7b 6e 61
                                                                                        Data Ascii: 3?ExportedChatInvite"},{name:"bot_info",type:"Vector<BotInfo>"},{name:"migrated_from_chat_id",type:"flags.4?long"},{name:"migrated_from_max_id",type:"flags.4?int"},{name:"pinned_msg_id",type:"flags.5?int"},{name:"stickerset",type:"flags.8?StickerSet"},{na
                                                                                        2025-01-15 00:35:07 UTC16384INData Raw: 65 72 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 66 69 72 73 74 5f 6e 61 6d 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 61 73 74 5f 6e 61 6d 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 76 63 61 72 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 70 6c 79 5f 6d 61 72 6b 75 70 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 52 65 70 6c 79 4d 61 72 6b 75 70 22 7d 5d 2c 74 79 70 65 3a 22 42 6f 74 49 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 7d 2c 7b 69 64 3a 2d 31 34 36 32 32 31 33 34 36 35 2c 70 72 65 64 69 63 61 74 65 3a 22 69 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 50 68 6f 74 6f 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61
                                                                                        Data Ascii: er",type:"string"},{name:"first_name",type:"string"},{name:"last_name",type:"string"},{name:"vcard",type:"string"},{name:"reply_markup",type:"flags.2?ReplyMarkup"}],type:"BotInlineMessage"},{id:-1462213465,predicate:"inputBotInlineResultPhoto",params:[{na
                                                                                        2025-01-15 00:35:07 UTC16384INData Raw: 22 72 65 63 75 72 72 69 6e 67 5f 69 6e 69 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 63 75 72 72 69 6e 67 5f 75 73 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 63 75 72 72 65 6e 63 79 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 6f 74 61 6c 5f 61 6d 6f 75 6e 74 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 61 79 6c 6f 61 64 22 2c 74 79 70 65 3a 22 62 79 74 65 73 22 7d 2c 7b 6e 61 6d 65 3a 22 69 6e 66 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 30 3f 50 61 79 6d 65 6e 74 52 65 71 75 65 73 74 65 64 49 6e 66 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 6f 70 74 69 6f 6e 5f 69 64 22 2c
                                                                                        Data Ascii: "recurring_init",type:"flags.2?true"},{name:"recurring_used",type:"flags.3?true"},{name:"currency",type:"string"},{name:"total_amount",type:"long"},{name:"payload",type:"bytes"},{name:"info",type:"flags.0?PaymentRequestedInfo"},{name:"shipping_option_id",
                                                                                        2025-01-15 00:35:07 UTC16384INData Raw: 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 6d 6f 74 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 69 6e 66 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 39 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 73 65 74 74 69 6e 67 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 30 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 70 69 6e 6e 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 31 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 32 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 6c 65 74 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 33 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 67 72 6f 75 70 5f 63 61 6c 6c 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31
                                                                                        Data Ascii: ue"},{name:"demote",type:"flags.8?true"},{name:"info",type:"flags.9?true"},{name:"settings",type:"flags.10?true"},{name:"pinned",type:"flags.11?true"},{name:"edit",type:"flags.12?true"},{name:"delete",type:"flags.13?true"},{name:"group_call",type:"flags.1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        11192.168.2.649773109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:05 UTC612OUTGET /assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://telegroom-nzj.icu/index-vrhc3kb5.css
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:06 UTC275INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:06 GMT
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 11016
                                                                                        Last-Modified: Wed, 17 Jul 2024 15:46:32 GMT
                                                                                        Connection: close
                                                                                        ETag: "6697e758-2b08"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:06 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                                                        Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        12192.168.2.649772109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:05 UTC540OUTGET /crypto.worker-CfCshcpI.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:06 UTC381INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:06 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 68866
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-10d02"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:06 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:06 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                                                        Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                                                        Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                                                        Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                                                        Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                                                        2025-01-15 00:35:06 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                                                        Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        13192.168.2.649775109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:05 UTC584OUTGET /lang-nn4KIa5Q.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://telegroom-nzj.icu/index-B1hn73pC.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:06 UTC382INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:06 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 133480
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-20968"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:06 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:06 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                                                        Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                                                        Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 75 61 67 65 2e 78 68 22 3a 22 58 68 6f 73 61 22 2c 22 4c 61 6e 67 75 61 67 65 2e 79 69 22 3a 22 59 69 64 64 69 73 68 22 2c 22 4c 61 6e 67 75 61 67 65 2e 79 6f 22 3a 22 59 6f 72 75 62 61 22 2c 22 4c 61 6e 67 75 61 67 65 2e 7a 75 22 3a 22 5a 75 6c 75 22 2c 22 54 72 61 6e 73 6c 61 74 69 6f 6e 2e 44 6f 4e 6f 74 53 68 6f 77 22 3a 22 44 6f 20 6e 6f 74 20 73 68 6f 77 20 27 54 72 61 6e 73 6c 61 74 65 27 20 62 75 74 74 6f 6e 73 20 66 6f 72 20 74 68 65 73 65 20 6c 61 6e 67 75 61 67 65 73 2e 22 2c 53 68 6f 77 4d 65 73 73 61 67 65 3a 22 53 68 6f 77 20 4d 65 73 73 61 67 65 22 2c 53 65 61 72 63 68 45 6d 6f 6a 69 3a 22 53 65 61 72 63 68 20 45 6d 6f 6a 69 22 2c 53 65 61 72 63 68 53 74 69 63 6b 65 72 73 3a 22 53 65 61 72 63 68 20 53 74 69 63 6b 65 72 73 22 2c 53 65 61 72
                                                                                        Data Ascii: uage.xh":"Xhosa","Language.yi":"Yiddish","Language.yo":"Yoruba","Language.zu":"Zulu","Translation.DoNotShow":"Do not show 'Translate' buttons for these languages.",ShowMessage:"Show Message",SearchEmoji:"Search Emoji",SearchStickers:"Search Stickers",Sear
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 25 31 24 64 20 73 74 69 63 6b 65 72 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 25 31 24 64 20 73 74 69 63 6b 65 72 73 22 7d 2c 48 69 64 41 63 63 6f 75 6e 74 3a 22 54 68 65 20 61 63 63 6f 75 6e 74 20 77 61 73 20 68 69 64 64 65 6e 20 62 79 20 74 68 65 20 75 73 65 72 22 2c 54 65 6c 65 67 72 61 6d 46 65 61 74 75 72 65 73 3a 22 54 65 6c 65 67 72 61 6d 20 46 65 61 74 75 72 65 73 22 2c 53 65 74 43 6f 6c 6f 72 3a 22 53 65 74 20 61 20 63 6f 6c 6f 72 22 2c 4f 70 65 6e 3a 22 4f 70 65 6e 22 2c 4f 70 65 6e 55 72 6c 54 69 74 6c 65 3a 22 4f 70 65 6e 20 4c 69 6e 6b 22 2c 4f 70 65 6e 55 72 6c 41 6c 65 72 74 32 3a 22 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6f 70 65 6e 20 25 31 24 73 3f 22 2c 46 69 6c 74 65 72 4e 6f 43 68 61 74 73 54 6f 44 69 73 70 6c 61 79 3a 22 46
                                                                                        Data Ascii: %1$d sticker",other_value:"%1$d stickers"},HidAccount:"The account was hidden by the user",TelegramFeatures:"Telegram Features",SetColor:"Set a color",Open:"Open",OpenUrlTitle:"Open Link",OpenUrlAlert2:"Do you want to open %1$s?",FilterNoChatsToDisplay:"F
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 73 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 44 65 6c 65 74 65 20 74 6f 70 69 63 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 44 65 6c 65 74 65 20 74 6f 70 69 63 73 22 7d 2c 44 65 6c 65 74 65 53 65 6c 65 63 74 65 64 54 6f 70 69 63 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 64 65 6c 65 74 65 20 25 73 3f 22 2c 4e 65 77 54 6f 70 69 63 3a 22 4e 65 77 20 54 6f 70 69 63 22 2c 43 72 65 61 74 65 54 6f 70 69 63 54 69 74 6c 65 3a 22 43 68 6f 6f 73 65 20 61 20 74 6f 70 69 63 20 6e 61 6d 65 20 61 6e 64 20 69 63 6f 6e 22 2c 43 72 65 61 74 65 47 65 6e 65 72 61 6c 54 6f 70 69 63 54 69 74 6c 65 3a 22 43 68 6f 6f 73 65 20 74 6f 70 69 63 20 6e 61 6d 65 22 2c 45 64 69 74 54 6f 70 69 63 48 69 64 65 3a 22 53 68 6f 77 20 69 6e 20 54 6f 70 69 63 73 22
                                                                                        Data Ascii: s:{one_value:"Delete topic",other_value:"Delete topics"},DeleteSelectedTopic:"Are you sure you want delete %s?",NewTopic:"New Topic",CreateTopicTitle:"Choose a topic name and icon",CreateGeneralTopicTitle:"Choose topic name",EditTopicHide:"Show in Topics"
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 20 6f 66 20 74 68 65 20 77 69 6e 6e 65 72 73 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 74 68 65 69 72 20 67 69 66 74 20 6c 69 6e 6b 73 2e 22 7d 2c 42 6f 6f 73 74 69 6e 67 47 69 76 65 61 77 61 79 56 69 65 77 50 72 69 7a 65 3a 22 56 69 65 77 20 6d 79 20 70 72 69 7a 65 22 2c 42 6f 6f 73 74 69 6e 67 47 69 76 65 61 77 61 79 43 61 6e 63 65 6c 65 64 42 79 50 61 79 6d 65 6e 74 3a 22 54 68 65 20 63 68 61 6e 6e 65 6c 20 63 61 6e 63 65 6c 65 64 20 74 68 65 20 70 72 69 7a 65 73 20 62 79 20 72 65 76 65 72 73 69 6e 67 20 74 68 65 20 70 61 79 6d 65 6e 74 20 66 6f 72 20 74 68 65 6d 2e 22 2c 42 6f 6f 73 74 69 6e 67 47 69 76 65 61 77 61 79 45 6e 64 3a 22 47 69 76 65 61 77 61 79 20 65 6e 64 65 64 22 2c 42 6f 6f 73 74 69 6e 67 43 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 3a
                                                                                        Data Ascii: of the winners already used their gift links."},BoostingGiveawayViewPrize:"View my prize",BoostingGiveawayCanceledByPayment:"The channel canceled the prizes by reversing the payment for them.",BoostingGiveawayEnd:"Giveaway ended",BoostingCongratulations:
                                                                                        2025-01-15 00:35:07 UTC16384INData Raw: 63 61 6e 20 74 75 72 6e 20 6f 66 66 20 61 64 73 20 62 79 20 73 75 62 73 63 72 69 62 69 6e 67 20 74 6f 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 2c 20 61 6e 64 20 4c 65 76 65 6c 20 25 31 24 73 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 72 65 6d 6f 76 65 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 73 75 62 73 63 72 69 62 65 72 73 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 54 69 74 6c 65 3a 22 43 61 6e 20 49 20 4c 61 75 6e 63 68 20 61 6e 20 41 64 3f 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 32 3a 22 41 6e 79 6f 6e 65 20 63 61 6e 20 63 72 65 61 74 65 20 61 6e 20 61 64 20 74 6f 20 64 69 73 70 6c 61 79 20 69 6e 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 20
                                                                                        Data Ascii: can turn off ads by subscribing to **Telegram Premium**, and Level %1$s channels can remove them for their subscribers.",RevenueSharingAdsInfo4Title:"Can I Launch an Ad?",RevenueSharingAdsInfo4Subtitle2:"Anyone can create an ad to display in this channel
                                                                                        2025-01-15 00:35:07 UTC16384INData Raw: 65 6c 2e 50 65 72 73 6d 69 73 73 69 6f 6e 2e 4d 65 73 73 61 67 65 42 6c 6f 63 6b 22 3a 22 54 65 78 74 20 69 73 20 6e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 43 68 61 6e 6e 65 6c 56 69 73 69 62 69 6c 69 74 79 2e 43 6f 6e 66 69 72 6d 2e 4d 61 6b 65 50 72 69 76 61 74 65 2e 43 68 61 6e 6e 65 6c 22 3a 22 49 66 20 79 6f 75 20 6d 61 6b 65 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 70 72 69 76 61 74 65 2c 20 74 68 65 20 6e 61 6d 65 20 40 25 40 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 2e 20 41 6e 79 6f 6e 65 20 65 6c 73 65 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 74 61 6b 65 20 69 74 20 66 6f 72 20 74 68 65 69 72 20 70 75 62 6c 69 63 20 67 72 6f 75 70 73 20 6f 72 20 63 68 61 6e 6e 65 6c 73 2e 22 2c 22 43 68 61 6e 6e 65 6c 56 69 73 69 62 69 6c 69 74
                                                                                        Data Ascii: el.Persmission.MessageBlock":"Text is not Allowed","ChannelVisibility.Confirm.MakePrivate.Channel":"If you make this channel private, the name @%@ will be removed. Anyone else will be able to take it for their public groups or channels.","ChannelVisibilit
                                                                                        2025-01-15 00:35:07 UTC2790INData Raw: 66 6f 22 3a 60 45 6d 6f 6a 69 20 73 74 61 74 75 73 20 69 73 20 61 20 70 72 65 6d 69 75 6d 20 66 65 61 74 75 72 65 2e 0a 4f 74 68 65 72 20 66 65 61 74 75 72 65 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 3a 60 2c 22 50 72 65 6d 69 75 6d 2e 42 6f 61 72 64 69 6e 67 2e 50 65 65 72 2e 47 69 66 74 2e 59 6f 75 2e 49 6e 66 6f 22 3a 22 54 68 65 79 20 6e 6f 77 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 61 64 64 69 74 69 6f 6e 61 6c 20 66 65 61 74 75 72 65 73 2e 22 2c 22 50 72 65 6d 69 75 6d 2e 42 6f 61 72 64 69 6e 67 2e 50 65 65 72 2e 47 69 66 74 2e 49 6e 66 6f 22 3a 22 59 6f 75 20 6e 6f 77 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 61 64 64 69 74 69 6f 6e 61 6c 20 66 65 61 74 75 72 65 73 2e 22 2c
                                                                                        Data Ascii: fo":`Emoji status is a premium feature.Other features included in **Telegram Premium**:`,"Premium.Boarding.Peer.Gift.You.Info":"They now have access to additional features.","Premium.Boarding.Peer.Gift.Info":"You now have access to additional features.",


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        14192.168.2.649778109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:05 UTC588OUTGET /langSign-CN-ja8rh.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://telegroom-nzj.icu/index-B1hn73pC.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:06 UTC353INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:06 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 121
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:21:14 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a750fa-79"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:06 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:06 UTC121INData Raw: 63 6f 6e 73 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 6c 61 6e 67 53 69 67 6e 27 29 29 3b 65 78 70 6f 72 74 7b 65 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6c 61 6e 67 53 69 67 6e 2d 43 4e 2d 6a 61 38 72 68 2e 6a 73 2e 6d 61 70 0a
                                                                                        Data Ascii: const e=JSON.parse(localStorage.getItem('langSign'));export{e as default};//# sourceMappingURL=langSign-CN-ja8rh.js.map


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        15192.168.2.649779109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:05 UTC589OUTGET /countries-CzeCvYH8.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://telegroom-nzj.icu/index-B1hn73pC.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:06 UTC380INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:06 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 24097
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-5e21"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:06 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:06 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                                                        Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                                                        2025-01-15 00:35:06 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                                                        Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        16192.168.2.649777109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:05 UTC425OUTGET /mtproto.worker-BJ_l9v83.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: same-origin
                                                                                        Sec-Fetch-Dest: sharedworker
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:06 UTC383INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:06 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 1026588
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-faa1c"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:06 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:06 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                                                        Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 46 3d 41 2e 6d 61 70 28 4c 3d 3e 4c 2e 72 65 73 75 6c 74 29 3b 72 28 4d 3f 46 3a 46 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                                                        Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(m),p(d.error)},c=()=>{clearTimeout(m),a&&this.log(a+": end",performance.now()-n);const F=A.map(L=>L.result);r(M?F:F[0])};d.onerror=f
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29
                                                                                        Data Ascii: this.pinging=!1}}setTransportValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 66 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 2b 2b 66 29 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 66 5d 3b 69 66 28 74 68 69 73 2e 63 6f 6d 70 61 72 65 56 61 6c 75 65 28 65 5b 30 5d 2c 6c 5b 30 5d 29 3d 3d 3d 31 29 62 72 65 61 6b 7d 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65
                                                                                        Data Ascii: f=0;for(const c=this.slices.length;f<c;++f){const l=this.slices[f];if(this.compareValue(e[0],l[0])===1)break}this.slices.splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.le
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 7b 6e 3d 74 68 69 73 2e 67 65 74 44 69 61 6c 6f 67 4f 6e 6c 79 28 69 29 3b 63 6f 6e 73 74 20 75 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 21 6e 7c 7c 21 74 68 69 73 2e 61 70 70 50 65 65 72 73 4d 61 6e 61 67 65 72 2e 69 73 46 6f 72 75 6d 28 69 29 7c 7c 21 75 7c 7c 21 75 2e 64 69 61 6c 6f 67 73 2e 73 6f 6d 65 28 4d 3d 3e 4d 2e 70 65 65 72 49 64 3d 3d 3d 69 29 7c 7c 74 68 69 73 2e 6d 6f 64 69 66 79 46 6f 6c 64 65 72 55 6e 72 65 61 64 43 6f 75 6e 74 28 65 2c 30 2c 21 31 2c 21 31 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 74 3d 30 2c 61 3d 63 2e 63 6f 75 6e 74 3e 30 2c 73 3d 63 2e 68 61 73 55 6e 6d 75 74 65 64 7d 63 6f 6e 73 74 20 64 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73
                                                                                        Data Ascii: {n=this.getDialogOnly(i);const u=this.getFolder(e);!n||!this.appPeersManager.isForum(i)||!u||!u.dialogs.some(M=>M.peerId===i)||this.modifyFolderUnreadCount(e,0,!1,!1,n)});return}else t=0,a=c.count>0,s=c.hasUnmuted}const d=this.getFolder(e);t&&(d.unreadMes
                                                                                        2025-01-15 00:35:06 UTC16384INData Raw: 46 69 6c 74 65 72 22 2c 70 46 6c 61 67 73 3a 7b 7d 2c 69 64 3a 30 2c 74 69 74 6c 65 3a 22 22 2c 65 78 63 6c 75 64 65 5f 70 65 65 72 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 5f 70 65 65 72 73 3a 5b 5d 2c 70 69 6e 6e 65 64 5f 70 65 65 72 73 3a 5b 5d 2c 65 78 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 70 69 6e 6e 65 64 50 65 65 72 49 64 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 59 72 20 65 78 74 65 6e 64 73 20 63 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 6c 65 61 72 3d 65 3d 3e 7b 69 66 28 21 65 29 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65
                                                                                        Data Ascii: Filter",pFlags:{},id:0,title:"",exclude_peers:[],include_peers:[],pinned_peers:[],excludePeerIds:[],includePeerIds:[],pinnedPeerIds:[]};class Yr extends ce{constructor(){super(...arguments),this.clear=e=>{if(!e)this.reloadedPeerIds.clear(),this.clearFilte
                                                                                        2025-01-15 00:35:07 UTC16384INData Raw: 44 44 45 36 5c 75 44 44 45 37 5c 75 44 44 45 39 2d 5c 75 44 44 45 45 5c 75 44 44 46 31 2d 5c 75 44 44 46 33 5c 75 44 44 46 35 2d 5c 75 44 44 46 41 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 ad 5c 75 44 38 33 43 5b 5c 75 44 44 46 30 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 41 5d 7c f0 9f 87 ae 5c 75 44 38 33 43 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 7c f0 9f 87 af 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 32 5c 75 44 44 46 34 5c 75 44 44 46 35 5d 7c f0 9f 87 b0 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37
                                                                                        Data Ascii: DDE6\uDDE7\uDDE9-\uDDEE\uDDF1-\uDDF3\uDDF5-\uDDFA\uDDFC\uDDFE]|\uD83C[\uDDF0\uDDF2\uDDF3\uDDF7\uDDF9\uDDFA]|\uD83C[\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9]|\uD83C[\uDDEA\uDDF2\uDDF4\uDDF5]|\uD83C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7
                                                                                        2025-01-15 00:35:07 UTC16384INData Raw: 29 7d 73 61 76 65 55 70 64 61 74 65 28 65 29 7b 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 75 70 64 61 74 65 22 2c 65 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 2e 5f 2c 65 29 7d 73 75 62 73 63 72 69 62 65 54 6f 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 29 7b 76 61 72 20 73 3b 63 6f 6e 73 74 20 74 3d 28 73 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 65 5d 3f 3f 28 73 5b 65 5d 3d 7b 63 6f 75 6e 74 3a 30 7d 29 3b 2b 2b 74 2e 63 6f 75 6e 74 3b 63 6f 6e 73 74 20 61 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 53 74 61 74 65 28 65 29 3b 21 6e 2e 73 79 6e 63 4c 6f 61 64 69 6e 67 26 26 28 21 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 7c 7c 44 61 74 65
                                                                                        Data Ascii: )}saveUpdate(e){this.log.debug("update",e),this.dispatchEvent(e._,e)}subscribeToChannelUpdates(e){var s;const t=(s=this.subscriptions)[e]??(s[e]={count:0});++t.count;const a=()=>{const n=this.getChannelState(e);!n.syncLoading&&(!n.lastDifferenceTime||Date
                                                                                        2025-01-15 00:35:07 UTC16384INData Raw: 6e 43 68 61 74 55 70 64 61 74 65 64 2e 62 69 6e 64 28 74 68 69 73 2c 65 29 29 7d 67 65 74 53 65 6e 64 41 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 3d 3e 28 74 68 69 73 2e 61 70 70 55 73 65 72 73 4d 61 6e 61 67 65 72 2e 73 61 76 65 41 70 69 55 73 65 72 73 28 6e 2e 75 73 65 72 73 29 2c 74 68 69 73 2e 73 61 76 65 41 70 69 43 68 61 74 73 28 6e 2e 63 68 61 74 73 29 2c 6e 2e 70 65 65 72 73 29 2c 61 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 50 65 65 72 28 65 29 2c 73 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 65 6e 64 41 73 22 2c 7b 70 65 65 72 3a 61 7d 2c 7b 63 61 63 68 65 53 65 63 6f 6e 64 73 3a 36 30 2c 73 79 6e 63 49 66 48 61 73 52
                                                                                        Data Ascii: nChatUpdated.bind(this,e))}getSendAs(e){const t=n=>(this.appUsersManager.saveApiUsers(n.users),this.saveApiChats(n.chats),n.peers),a=this.getChannelInputPeer(e),s=this.apiManager.invokeApiCacheable("channels.getSendAs",{peer:a},{cacheSeconds:60,syncIfHasR
                                                                                        2025-01-15 00:35:07 UTC16384INData Raw: 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 4c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 73 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70 72 6f 70 65 72 74 79 5d 3d 79 7d 7d 6f 2e 49 6e 74 6c 44 61 74 65 45 6c 65 6d 65 6e 74 3d 7a 3b 66 75 6e 63 74 69 6f 6e 20 6a 28
                                                                                        Data Ascii: 12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=L(this.options);y=si(P.format(this.date))}this.element[this.property]=y}}o.IntlDateElement=z;function j(


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        17192.168.2.649792109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:07 UTC614OUTGET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:07 UTC277INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:07 GMT
                                                                                        Content-Type: image/x-icon
                                                                                        Content-Length: 15086
                                                                                        Last-Modified: Wed, 17 Jul 2024 15:46:32 GMT
                                                                                        Connection: close
                                                                                        ETag: "6697e758-3aee"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:07 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        18192.168.2.649793109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:07 UTC361OUTGET /langSign-CN-ja8rh.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:07 UTC353INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:07 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 121
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:21:14 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a750fa-79"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:07 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:07 UTC121INData Raw: 63 6f 6e 73 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 6c 61 6e 67 53 69 67 6e 27 29 29 3b 65 78 70 6f 72 74 7b 65 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6c 61 6e 67 53 69 67 6e 2d 43 4e 2d 6a 61 38 72 68 2e 6a 73 2e 6d 61 70 0a
                                                                                        Data Ascii: const e=JSON.parse(localStorage.getItem('langSign'));export{e as default};//# sourceMappingURL=langSign-CN-ja8rh.js.map


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        19192.168.2.649797109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:07 UTC362OUTGET /countries-CzeCvYH8.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:08 UTC380INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:08 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 24097
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-5e21"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:08 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:08 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                                                        Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                                                        2025-01-15 00:35:08 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                                                        Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        20192.168.2.649801109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:07 UTC547OUTGET /site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: manifest
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:08 UTC287INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:08 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 2241
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-8c1"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:08 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                                                        Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        21192.168.2.649802109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:07 UTC366OUTGET /crypto.worker-CfCshcpI.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:08 UTC381INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:08 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 68866
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-10d02"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:08 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:08 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                                                        Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                                                        2025-01-15 00:35:08 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                                                        Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                                                        2025-01-15 00:35:08 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                                                        Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                                                        2025-01-15 00:35:08 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                                                        Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                                                        2025-01-15 00:35:08 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                                                        Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        22192.168.2.649803109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:08 UTC357OUTGET /lang-nn4KIa5Q.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:08 UTC382INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:08 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 133480
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-20968"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:08 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:08 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                                                        Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                                                        2025-01-15 00:35:08 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                                                        Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                                                        2025-01-15 00:35:09 UTC16384INData Raw: 75 61 67 65 2e 78 68 22 3a 22 58 68 6f 73 61 22 2c 22 4c 61 6e 67 75 61 67 65 2e 79 69 22 3a 22 59 69 64 64 69 73 68 22 2c 22 4c 61 6e 67 75 61 67 65 2e 79 6f 22 3a 22 59 6f 72 75 62 61 22 2c 22 4c 61 6e 67 75 61 67 65 2e 7a 75 22 3a 22 5a 75 6c 75 22 2c 22 54 72 61 6e 73 6c 61 74 69 6f 6e 2e 44 6f 4e 6f 74 53 68 6f 77 22 3a 22 44 6f 20 6e 6f 74 20 73 68 6f 77 20 27 54 72 61 6e 73 6c 61 74 65 27 20 62 75 74 74 6f 6e 73 20 66 6f 72 20 74 68 65 73 65 20 6c 61 6e 67 75 61 67 65 73 2e 22 2c 53 68 6f 77 4d 65 73 73 61 67 65 3a 22 53 68 6f 77 20 4d 65 73 73 61 67 65 22 2c 53 65 61 72 63 68 45 6d 6f 6a 69 3a 22 53 65 61 72 63 68 20 45 6d 6f 6a 69 22 2c 53 65 61 72 63 68 53 74 69 63 6b 65 72 73 3a 22 53 65 61 72 63 68 20 53 74 69 63 6b 65 72 73 22 2c 53 65 61 72
                                                                                        Data Ascii: uage.xh":"Xhosa","Language.yi":"Yiddish","Language.yo":"Yoruba","Language.zu":"Zulu","Translation.DoNotShow":"Do not show 'Translate' buttons for these languages.",ShowMessage:"Show Message",SearchEmoji:"Search Emoji",SearchStickers:"Search Stickers",Sear
                                                                                        2025-01-15 00:35:09 UTC16384INData Raw: 25 31 24 64 20 73 74 69 63 6b 65 72 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 25 31 24 64 20 73 74 69 63 6b 65 72 73 22 7d 2c 48 69 64 41 63 63 6f 75 6e 74 3a 22 54 68 65 20 61 63 63 6f 75 6e 74 20 77 61 73 20 68 69 64 64 65 6e 20 62 79 20 74 68 65 20 75 73 65 72 22 2c 54 65 6c 65 67 72 61 6d 46 65 61 74 75 72 65 73 3a 22 54 65 6c 65 67 72 61 6d 20 46 65 61 74 75 72 65 73 22 2c 53 65 74 43 6f 6c 6f 72 3a 22 53 65 74 20 61 20 63 6f 6c 6f 72 22 2c 4f 70 65 6e 3a 22 4f 70 65 6e 22 2c 4f 70 65 6e 55 72 6c 54 69 74 6c 65 3a 22 4f 70 65 6e 20 4c 69 6e 6b 22 2c 4f 70 65 6e 55 72 6c 41 6c 65 72 74 32 3a 22 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6f 70 65 6e 20 25 31 24 73 3f 22 2c 46 69 6c 74 65 72 4e 6f 43 68 61 74 73 54 6f 44 69 73 70 6c 61 79 3a 22 46
                                                                                        Data Ascii: %1$d sticker",other_value:"%1$d stickers"},HidAccount:"The account was hidden by the user",TelegramFeatures:"Telegram Features",SetColor:"Set a color",Open:"Open",OpenUrlTitle:"Open Link",OpenUrlAlert2:"Do you want to open %1$s?",FilterNoChatsToDisplay:"F
                                                                                        2025-01-15 00:35:09 UTC16384INData Raw: 73 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 44 65 6c 65 74 65 20 74 6f 70 69 63 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 44 65 6c 65 74 65 20 74 6f 70 69 63 73 22 7d 2c 44 65 6c 65 74 65 53 65 6c 65 63 74 65 64 54 6f 70 69 63 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 64 65 6c 65 74 65 20 25 73 3f 22 2c 4e 65 77 54 6f 70 69 63 3a 22 4e 65 77 20 54 6f 70 69 63 22 2c 43 72 65 61 74 65 54 6f 70 69 63 54 69 74 6c 65 3a 22 43 68 6f 6f 73 65 20 61 20 74 6f 70 69 63 20 6e 61 6d 65 20 61 6e 64 20 69 63 6f 6e 22 2c 43 72 65 61 74 65 47 65 6e 65 72 61 6c 54 6f 70 69 63 54 69 74 6c 65 3a 22 43 68 6f 6f 73 65 20 74 6f 70 69 63 20 6e 61 6d 65 22 2c 45 64 69 74 54 6f 70 69 63 48 69 64 65 3a 22 53 68 6f 77 20 69 6e 20 54 6f 70 69 63 73 22
                                                                                        Data Ascii: s:{one_value:"Delete topic",other_value:"Delete topics"},DeleteSelectedTopic:"Are you sure you want delete %s?",NewTopic:"New Topic",CreateTopicTitle:"Choose a topic name and icon",CreateGeneralTopicTitle:"Choose topic name",EditTopicHide:"Show in Topics"
                                                                                        2025-01-15 00:35:09 UTC16384INData Raw: 20 6f 66 20 74 68 65 20 77 69 6e 6e 65 72 73 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 74 68 65 69 72 20 67 69 66 74 20 6c 69 6e 6b 73 2e 22 7d 2c 42 6f 6f 73 74 69 6e 67 47 69 76 65 61 77 61 79 56 69 65 77 50 72 69 7a 65 3a 22 56 69 65 77 20 6d 79 20 70 72 69 7a 65 22 2c 42 6f 6f 73 74 69 6e 67 47 69 76 65 61 77 61 79 43 61 6e 63 65 6c 65 64 42 79 50 61 79 6d 65 6e 74 3a 22 54 68 65 20 63 68 61 6e 6e 65 6c 20 63 61 6e 63 65 6c 65 64 20 74 68 65 20 70 72 69 7a 65 73 20 62 79 20 72 65 76 65 72 73 69 6e 67 20 74 68 65 20 70 61 79 6d 65 6e 74 20 66 6f 72 20 74 68 65 6d 2e 22 2c 42 6f 6f 73 74 69 6e 67 47 69 76 65 61 77 61 79 45 6e 64 3a 22 47 69 76 65 61 77 61 79 20 65 6e 64 65 64 22 2c 42 6f 6f 73 74 69 6e 67 43 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 3a
                                                                                        Data Ascii: of the winners already used their gift links."},BoostingGiveawayViewPrize:"View my prize",BoostingGiveawayCanceledByPayment:"The channel canceled the prizes by reversing the payment for them.",BoostingGiveawayEnd:"Giveaway ended",BoostingCongratulations:
                                                                                        2025-01-15 00:35:09 UTC16384INData Raw: 63 61 6e 20 74 75 72 6e 20 6f 66 66 20 61 64 73 20 62 79 20 73 75 62 73 63 72 69 62 69 6e 67 20 74 6f 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 2c 20 61 6e 64 20 4c 65 76 65 6c 20 25 31 24 73 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 72 65 6d 6f 76 65 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 73 75 62 73 63 72 69 62 65 72 73 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 54 69 74 6c 65 3a 22 43 61 6e 20 49 20 4c 61 75 6e 63 68 20 61 6e 20 41 64 3f 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 32 3a 22 41 6e 79 6f 6e 65 20 63 61 6e 20 63 72 65 61 74 65 20 61 6e 20 61 64 20 74 6f 20 64 69 73 70 6c 61 79 20 69 6e 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 20
                                                                                        Data Ascii: can turn off ads by subscribing to **Telegram Premium**, and Level %1$s channels can remove them for their subscribers.",RevenueSharingAdsInfo4Title:"Can I Launch an Ad?",RevenueSharingAdsInfo4Subtitle2:"Anyone can create an ad to display in this channel
                                                                                        2025-01-15 00:35:09 UTC16384INData Raw: 65 6c 2e 50 65 72 73 6d 69 73 73 69 6f 6e 2e 4d 65 73 73 61 67 65 42 6c 6f 63 6b 22 3a 22 54 65 78 74 20 69 73 20 6e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 43 68 61 6e 6e 65 6c 56 69 73 69 62 69 6c 69 74 79 2e 43 6f 6e 66 69 72 6d 2e 4d 61 6b 65 50 72 69 76 61 74 65 2e 43 68 61 6e 6e 65 6c 22 3a 22 49 66 20 79 6f 75 20 6d 61 6b 65 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 70 72 69 76 61 74 65 2c 20 74 68 65 20 6e 61 6d 65 20 40 25 40 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 2e 20 41 6e 79 6f 6e 65 20 65 6c 73 65 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 74 61 6b 65 20 69 74 20 66 6f 72 20 74 68 65 69 72 20 70 75 62 6c 69 63 20 67 72 6f 75 70 73 20 6f 72 20 63 68 61 6e 6e 65 6c 73 2e 22 2c 22 43 68 61 6e 6e 65 6c 56 69 73 69 62 69 6c 69 74
                                                                                        Data Ascii: el.Persmission.MessageBlock":"Text is not Allowed","ChannelVisibility.Confirm.MakePrivate.Channel":"If you make this channel private, the name @%@ will be removed. Anyone else will be able to take it for their public groups or channels.","ChannelVisibilit
                                                                                        2025-01-15 00:35:09 UTC2790INData Raw: 66 6f 22 3a 60 45 6d 6f 6a 69 20 73 74 61 74 75 73 20 69 73 20 61 20 70 72 65 6d 69 75 6d 20 66 65 61 74 75 72 65 2e 0a 4f 74 68 65 72 20 66 65 61 74 75 72 65 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 3a 60 2c 22 50 72 65 6d 69 75 6d 2e 42 6f 61 72 64 69 6e 67 2e 50 65 65 72 2e 47 69 66 74 2e 59 6f 75 2e 49 6e 66 6f 22 3a 22 54 68 65 79 20 6e 6f 77 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 61 64 64 69 74 69 6f 6e 61 6c 20 66 65 61 74 75 72 65 73 2e 22 2c 22 50 72 65 6d 69 75 6d 2e 42 6f 61 72 64 69 6e 67 2e 50 65 65 72 2e 47 69 66 74 2e 49 6e 66 6f 22 3a 22 59 6f 75 20 6e 6f 77 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 61 64 64 69 74 69 6f 6e 61 6c 20 66 65 61 74 75 72 65 73 2e 22 2c
                                                                                        Data Ascii: fo":`Emoji status is a premium feature.Other features included in **Telegram Premium**:`,"Premium.Boarding.Peer.Gift.You.Info":"They now have access to additional features.","Premium.Boarding.Peer.Gift.Info":"You now have access to additional features.",


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        23192.168.2.649806109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:08 UTC536OUTGET /pageSignQR-DQE5bBE8.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:08 UTC379INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:08 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 5536
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-15a0"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:08 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:08 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 77 36 4c 56 4c 6b 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 76 72 68 63 33 6b 62 35 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 64 54 39 75 7a 70 6d 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 37 56 2d 38 63 52 4f 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 72 37 61 72 31 66 68 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 49 37 59 53 61 56 6f 57 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 43 4f 35 67 30 5f 76 69 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 73 78 4f 6e 67 68 68 47
                                                                                        Data Ascii: const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./index-B1hn73pC.js","./index-vrhc3kb5.css","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        24192.168.2.649807109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:08 UTC530OUTGET /page-D7V-8cRO.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:08 UTC380INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:08 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 10508
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-290c"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:08 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:08 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                                                        Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-B1hn73pC.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        25192.168.2.649804109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:08 UTC532OUTGET /button-I7YSaVoW.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:08 UTC379INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:08 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 9189
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-23e5"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:08 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:08 UTC9189INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 62 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 7a 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 7a 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 37 56 2d 38 63 52 4f 2e 6a 73 22 3b 63 6c 61 73 73 20 4f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                                                        Data Ascii: import{M as w,n as E,j as I,I as y,k,ab as x,f as M,cz as D,i as A}from"./index-B1hn73pC.js";import{i as R,f as z}from"./page-D7V-8cRO.js";class O{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        26192.168.2.649805109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:08 UTC538OUTGET /putPreloader-CdT9uzpm.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:08 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:08 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 699
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-2bb"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:08 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:08 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                                                        Data Ascii: import{M as o}from"./index-B1hn73pC.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        27192.168.2.649816149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:08 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:08 UTC312INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:08 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:35:08 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        28192.168.2.649817149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:08 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: E+L/8KEGbgUTjBmIS20BFw==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:35:08 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:08 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:35:08 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        29192.168.2.649814109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:08 UTC376OUTGET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:09 UTC277INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:09 GMT
                                                                                        Content-Type: image/x-icon
                                                                                        Content-Length: 15086
                                                                                        Last-Modified: Wed, 17 Jul 2024 15:46:32 GMT
                                                                                        Connection: close
                                                                                        ETag: "6697e758-3aee"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:09 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        30192.168.2.649813109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:08 UTC538OUTGET /textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:09 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:09 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 357
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-165"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:09 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:09 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                                                        Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        31192.168.2.649819109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:09 UTC367OUTGET /mtproto.worker-BJ_l9v83.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:09 UTC383INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:09 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 1026588
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-faa1c"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:09 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:09 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                                                        Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                                                        2025-01-15 00:35:09 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 46 3d 41 2e 6d 61 70 28 4c 3d 3e 4c 2e 72 65 73 75 6c 74 29 3b 72 28 4d 3f 46 3a 46 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                                                        Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(m),p(d.error)},c=()=>{clearTimeout(m),a&&this.log(a+": end",performance.now()-n);const F=A.map(L=>L.result);r(M?F:F[0])};d.onerror=f
                                                                                        2025-01-15 00:35:10 UTC16384INData Raw: 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29
                                                                                        Data Ascii: this.pinging=!1}}setTransportValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)
                                                                                        2025-01-15 00:35:10 UTC16384INData Raw: 66 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 2b 2b 66 29 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 66 5d 3b 69 66 28 74 68 69 73 2e 63 6f 6d 70 61 72 65 56 61 6c 75 65 28 65 5b 30 5d 2c 6c 5b 30 5d 29 3d 3d 3d 31 29 62 72 65 61 6b 7d 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65
                                                                                        Data Ascii: f=0;for(const c=this.slices.length;f<c;++f){const l=this.slices[f];if(this.compareValue(e[0],l[0])===1)break}this.slices.splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.le
                                                                                        2025-01-15 00:35:10 UTC16384INData Raw: 7b 6e 3d 74 68 69 73 2e 67 65 74 44 69 61 6c 6f 67 4f 6e 6c 79 28 69 29 3b 63 6f 6e 73 74 20 75 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 21 6e 7c 7c 21 74 68 69 73 2e 61 70 70 50 65 65 72 73 4d 61 6e 61 67 65 72 2e 69 73 46 6f 72 75 6d 28 69 29 7c 7c 21 75 7c 7c 21 75 2e 64 69 61 6c 6f 67 73 2e 73 6f 6d 65 28 4d 3d 3e 4d 2e 70 65 65 72 49 64 3d 3d 3d 69 29 7c 7c 74 68 69 73 2e 6d 6f 64 69 66 79 46 6f 6c 64 65 72 55 6e 72 65 61 64 43 6f 75 6e 74 28 65 2c 30 2c 21 31 2c 21 31 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 74 3d 30 2c 61 3d 63 2e 63 6f 75 6e 74 3e 30 2c 73 3d 63 2e 68 61 73 55 6e 6d 75 74 65 64 7d 63 6f 6e 73 74 20 64 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73
                                                                                        Data Ascii: {n=this.getDialogOnly(i);const u=this.getFolder(e);!n||!this.appPeersManager.isForum(i)||!u||!u.dialogs.some(M=>M.peerId===i)||this.modifyFolderUnreadCount(e,0,!1,!1,n)});return}else t=0,a=c.count>0,s=c.hasUnmuted}const d=this.getFolder(e);t&&(d.unreadMes
                                                                                        2025-01-15 00:35:10 UTC16384INData Raw: 46 69 6c 74 65 72 22 2c 70 46 6c 61 67 73 3a 7b 7d 2c 69 64 3a 30 2c 74 69 74 6c 65 3a 22 22 2c 65 78 63 6c 75 64 65 5f 70 65 65 72 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 5f 70 65 65 72 73 3a 5b 5d 2c 70 69 6e 6e 65 64 5f 70 65 65 72 73 3a 5b 5d 2c 65 78 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 70 69 6e 6e 65 64 50 65 65 72 49 64 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 59 72 20 65 78 74 65 6e 64 73 20 63 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 6c 65 61 72 3d 65 3d 3e 7b 69 66 28 21 65 29 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65
                                                                                        Data Ascii: Filter",pFlags:{},id:0,title:"",exclude_peers:[],include_peers:[],pinned_peers:[],excludePeerIds:[],includePeerIds:[],pinnedPeerIds:[]};class Yr extends ce{constructor(){super(...arguments),this.clear=e=>{if(!e)this.reloadedPeerIds.clear(),this.clearFilte
                                                                                        2025-01-15 00:35:10 UTC16384INData Raw: 44 44 45 36 5c 75 44 44 45 37 5c 75 44 44 45 39 2d 5c 75 44 44 45 45 5c 75 44 44 46 31 2d 5c 75 44 44 46 33 5c 75 44 44 46 35 2d 5c 75 44 44 46 41 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 ad 5c 75 44 38 33 43 5b 5c 75 44 44 46 30 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 41 5d 7c f0 9f 87 ae 5c 75 44 38 33 43 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 7c f0 9f 87 af 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 32 5c 75 44 44 46 34 5c 75 44 44 46 35 5d 7c f0 9f 87 b0 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37
                                                                                        Data Ascii: DDE6\uDDE7\uDDE9-\uDDEE\uDDF1-\uDDF3\uDDF5-\uDDFA\uDDFC\uDDFE]|\uD83C[\uDDF0\uDDF2\uDDF3\uDDF7\uDDF9\uDDFA]|\uD83C[\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9]|\uD83C[\uDDEA\uDDF2\uDDF4\uDDF5]|\uD83C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7
                                                                                        2025-01-15 00:35:10 UTC16384INData Raw: 29 7d 73 61 76 65 55 70 64 61 74 65 28 65 29 7b 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 75 70 64 61 74 65 22 2c 65 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 2e 5f 2c 65 29 7d 73 75 62 73 63 72 69 62 65 54 6f 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 29 7b 76 61 72 20 73 3b 63 6f 6e 73 74 20 74 3d 28 73 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 65 5d 3f 3f 28 73 5b 65 5d 3d 7b 63 6f 75 6e 74 3a 30 7d 29 3b 2b 2b 74 2e 63 6f 75 6e 74 3b 63 6f 6e 73 74 20 61 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 53 74 61 74 65 28 65 29 3b 21 6e 2e 73 79 6e 63 4c 6f 61 64 69 6e 67 26 26 28 21 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 7c 7c 44 61 74 65
                                                                                        Data Ascii: )}saveUpdate(e){this.log.debug("update",e),this.dispatchEvent(e._,e)}subscribeToChannelUpdates(e){var s;const t=(s=this.subscriptions)[e]??(s[e]={count:0});++t.count;const a=()=>{const n=this.getChannelState(e);!n.syncLoading&&(!n.lastDifferenceTime||Date
                                                                                        2025-01-15 00:35:10 UTC16384INData Raw: 6e 43 68 61 74 55 70 64 61 74 65 64 2e 62 69 6e 64 28 74 68 69 73 2c 65 29 29 7d 67 65 74 53 65 6e 64 41 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 3d 3e 28 74 68 69 73 2e 61 70 70 55 73 65 72 73 4d 61 6e 61 67 65 72 2e 73 61 76 65 41 70 69 55 73 65 72 73 28 6e 2e 75 73 65 72 73 29 2c 74 68 69 73 2e 73 61 76 65 41 70 69 43 68 61 74 73 28 6e 2e 63 68 61 74 73 29 2c 6e 2e 70 65 65 72 73 29 2c 61 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 50 65 65 72 28 65 29 2c 73 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 65 6e 64 41 73 22 2c 7b 70 65 65 72 3a 61 7d 2c 7b 63 61 63 68 65 53 65 63 6f 6e 64 73 3a 36 30 2c 73 79 6e 63 49 66 48 61 73 52
                                                                                        Data Ascii: nChatUpdated.bind(this,e))}getSendAs(e){const t=n=>(this.appUsersManager.saveApiUsers(n.users),this.saveApiChats(n.chats),n.peers),a=this.getChannelInputPeer(e),s=this.apiManager.invokeApiCacheable("channels.getSendAs",{peer:a},{cacheSeconds:60,syncIfHasR
                                                                                        2025-01-15 00:35:10 UTC16384INData Raw: 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 4c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 73 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70 72 6f 70 65 72 74 79 5d 3d 79 7d 7d 6f 2e 49 6e 74 6c 44 61 74 65 45 6c 65 6d 65 6e 74 3d 7a 3b 66 75 6e 63 74 69 6f 6e 20 6a 28
                                                                                        Data Ascii: 12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=L(this.options);y=si(P.format(this.date))}this.element[this.property]=y}}o.IntlDateElement=z;function j(


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        32192.168.2.649823109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:09 UTC452OUTGET /assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/sw-CYMbYFsg.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:09 UTC368INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:09 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 6732
                                                                                        Last-Modified: Wed, 17 Jul 2024 15:46:32 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "6697e758-1a4c"
                                                                                        Expires: Fri, 14 Feb 2025 00:35:09 GMT
                                                                                        Cache-Control: max-age=2592000
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:09 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                                                        Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        33192.168.2.649824109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:09 UTC357OUTGET /page-D7V-8cRO.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:10 UTC380INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:09 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 10508
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-290c"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:09 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:10 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                                                        Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-B1hn73pC.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        34192.168.2.649825109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:09 UTC363OUTGET /pageSignQR-DQE5bBE8.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:10 UTC379INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:09 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 5536
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-15a0"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:09 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:10 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 77 36 4c 56 4c 6b 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 76 72 68 63 33 6b 62 35 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 64 54 39 75 7a 70 6d 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 37 56 2d 38 63 52 4f 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 72 37 61 72 31 66 68 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 49 37 59 53 61 56 6f 57 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 43 4f 35 67 30 5f 76 69 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 73 78 4f 6e 67 68 68 47
                                                                                        Data Ascii: const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./index-B1hn73pC.js","./index-vrhc3kb5.css","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        35192.168.2.658511109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:09 UTC359OUTGET /button-I7YSaVoW.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:10 UTC379INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:10 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 9189
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-23e5"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:10 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:10 UTC9189INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 62 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 7a 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 7a 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 37 56 2d 38 63 52 4f 2e 6a 73 22 3b 63 6c 61 73 73 20 4f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                                                        Data Ascii: import{M as w,n as E,j as I,I as y,k,ab as x,f as M,cz as D,i as A}from"./index-B1hn73pC.js";import{i as R,f as z}from"./page-D7V-8cRO.js";class O{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        36192.168.2.658519149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:10 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:10 UTC355INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:10 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:35:10 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        37192.168.2.658518149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:10 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: UyWL1nsefs93GSSbzSck8A==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:35:10 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:10 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:35:10 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        38192.168.2.658515109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:10 UTC365OUTGET /putPreloader-CdT9uzpm.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:10 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:10 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 699
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-2bb"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:10 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:10 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                                                        Data Ascii: import{M as o}from"./index-B1hn73pC.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        39192.168.2.658517109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:10 UTC435OUTGET /qr-code-styling-CvBVNv73.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Vary: *
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/sw-CYMbYFsg.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:11 UTC381INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:10 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 66129
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-10251"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:10 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:11 UTC16003INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                                                        Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                                                        2025-01-15 00:35:11 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 22 30 22 3c 3d 70 26 26 70 3c 3d 22 39 22 29 72 65 74 75 72 6e 20 70 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 34 38 3b 74 68 72 6f 77 22 69 6c 6c 65 67 61 6c 20 63 68 61 72 20 3a 22 2b 70 7d 3b 72 65 74 75 72 6e 20 76 7d 2c 4c 74 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 76 61 72 20 79 3d 6d 2c 76 3d 7b 67 65 74 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 32 7d 2c 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 79
                                                                                        Data Ascii: =function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function(p){if("0"<=p&&p<="9")return p.charCodeAt(0)-48;throw"illegal char :"+p};return v},Lt=function(m){var y=m,v={getMode:function(){return 2},getLength:function(d){return y
                                                                                        2025-01-15 00:35:11 UTC16384INData Raw: 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26 71 2e 6f 70 73 2e 70 6f 70 28 29 2c 71 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 4f 3d 42 2e 63 61 6c 6c 28 52 2c 71 29 7d 63 61 74 63 68 28 65 74 29 7b 4f 3d 5b 36 2c 65 74 5d 2c 6b 3d 30 7d 66 69 6e 61 6c 6c 79 7b 44 3d 53 3d 30 7d 69 66 28 35 26 4f 5b 30 5d 29 74 68 72 6f 77 20 4f 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 4f 5b 30 5d 3f 4f 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 5a 2c 61 74 5d 29 7d 7d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69
                                                                                        Data Ascii: [1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&q.ops.pop(),q.trys.pop();continue}O=B.call(R,q)}catch(et){O=[6,et],k=0}finally{D=S=0}if(5&O[0])throw O[1];return{value:O[0]?O[1]:void 0,done:!0}}([Z,at])}}}(this,functi
                                                                                        2025-01-15 00:35:11 UTC16384INData Raw: 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 5d 3b 63 6f 6e 73 74 20 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                                                                        Data Ascii: ,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,0,0,0,0,0],[0,0,0,0,0,0,0]];const rt=function(){function a(t){this._element=document.createElementNS("http://www.w3.org/20
                                                                                        2025-01-15 00:35:11 UTC974INData Raw: 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c 74 2e 65 78 74 65 6e 73 69 6f 6e 26 26 28 65 3d 74 2e 65 78 74 65 6e 73 69 6f 6e 29 29 2c 5b 34 2c 74 68 69 73 2e 5f 67 65 74 51 52 53 74 79 6c 69 6e 67 45 6c 65 6d 65 6e 74 28 65 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 73 2e 73 65 6e 74 28 29 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 73 76 67 22 3f 28 69 3d 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 2c 6f 3d 60 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22
                                                                                        Data Ascii: ', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),t.extension&&(e=t.extension)),[4,this._getQRStylingElement(e)];case 1:return n=s.sent(),e.toLowerCase()==="svg"?(i=new XMLSerializer,o=`<?xml version="1.0" standalone="


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        40192.168.2.658520109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:10 UTC436OUTGET /_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Vary: *
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/sw-CYMbYFsg.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:10 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:10 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 290
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-122"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:10 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:10 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                                                        Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        41192.168.2.658516109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:10 UTC365OUTGET /textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:10 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:10 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 357
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-165"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:10 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:10 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                                                        Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        42192.168.2.658527149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:10 UTC450OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 40
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:10 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 24 64 65 52 bd 02 87 67 14 00 00 00 f1 8e 7e be f1 9e aa 69 73 86 71 d7 ab 0b b4 83 e4 14 9f bd
                                                                                        Data Ascii: $deRg~isq
                                                                                        2025-01-15 00:35:11 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:11 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 100
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:11 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 00 89 23 bf 02 87 67 50 00 00 00 63 24 16 05 f1 9e aa 69 73 86 71 d7 ab 0b b4 83 e4 14 9f bd b6 3c 67 e6 9a dc 8e fb cd f9 13 95 b0 71 37 04 08 2d f4 28 13 04 e9 fb 87 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                                                                        Data Ascii: #gPc$isq<gq7-(d5_!kl+


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        43192.168.2.658534149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:12 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 340
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:12 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 9c 0a 41 56 be 02 87 67 40 01 00 00 be e4 12 d7 f1 9e aa 69 73 86 71 d7 ab 0b b4 83 e4 14 9f bd b6 3c 67 e6 9a dc 8e fb cd f9 13 95 b0 71 37 04 04 63 9e 04 85 00 00 00 04 76 17 f3 9b 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 e5 27 36 30 2d 48 f5 b6 24 db ae 20 08 b5 bb e0 d7 d4 7b c6 dc e0 23 33 7e 3e 6b ce 03 46 af 70 dd 54 c8 70 c3 19 bf 26 63 40 4c 77 f1 a4 a4 bc 7d 48 4f 31 d1 36 60 2a b5 31 6b a6 f0 ee 2d 91 07 51 ea 77 3a 3c 6e 5b 5f b8 5b 4e 4f 9a 2e 98 46 fd f0 b4 8d 0e 00 0f 73 b5 d2 da b4 3e 5a 46 d9 df 45 42 b5 71 25 f6 a1 8f 45 85 6a 78 74 25 82 1d 5e 5c 72 ba 03 3d 67 f4 14 b8 8d 21 be 6a 50 fd 67 96 b2 5d 63 b4 bc 52 ac d5 b5 0a d4 c6 31 6b 27 c4 c7 fb e9 1e 81 e1 b9 14 dc 5f 6c 81 2f c3 e9 4f 11 8e 49 2b 49 bf e2
                                                                                        Data Ascii: AVg@isq<gq7cvd'60-H$ {#3~>kFpTp&c@Lw}HO16`*1k-Qw:<n[_[NO.Fs>ZFEBq%Ejxt%^\r=g!jPg]cR1k'_l/OI+I
                                                                                        2025-01-15 00:35:12 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:12 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 652
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:12 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 18 23 3a c0 02 87 67 78 02 00 00 5c 07 e8 d0 f1 9e aa 69 73 86 71 d7 ab 0b b4 83 e4 14 9f bd b6 3c 67 e6 9a dc 8e fb cd f9 13 95 b0 71 37 04 fe 50 02 00 3b b3 cc 31 30 2f c0 da f3 97 dd f4 5a a3 03 f7 2a e7 0b f6 a5 4f 24 a4 ee de e7 a3 7e c0 ba ee 19 f1 87 4b 6b 33 36 1c 63 6c ad 58 26 10 c5 7b 2f 2b 68 0b bc 0f 92 8f ef 04 93 b3 93 f9 19 97 9d cf a3 bd ee 4e 2b 96 60 31 12 b9 09 17 30 d3 e6 a0 b5 1d 6e 81 78 40 23 01 bd 7c c7 02 c9 d4 85 89 0e 9c 3a c7 d2 8c 73 a0 18 ff 0e d9 c4 26 00 29 6c 8f 88 d3 fa 70 18 58 87 4e 94 64 f4 27 45 56 f5 a0 cf e0 a7 e4 b3 dd 6f 39 3e d9 60 d8 5b 2f 69 1a 38 be 67 16 71 66 12 46 35 3a 62 e5 16 2e e0 3c e5 f0 fe f1 3f 3e 83 ec 75 dc f7 c9 74 2a 51 c7 6d 91 62 07 80 a6 64 48 b2 9b 05 cb a0 59 61
                                                                                        Data Ascii: #:gx\isq<gq7P;10/Z*O$~Kk36clX&{/+hN+`10nx@#|:s&)lpXNd'EVo9>`[/i8gqfF5:b.<?>ut*QmbdHYa


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        44192.168.2.658537109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:12 UTC457OUTGET /assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Vary: *
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/sw-CYMbYFsg.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:12 UTC275INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:12 GMT
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 11056
                                                                                        Last-Modified: Wed, 17 Jul 2024 15:46:32 GMT
                                                                                        Connection: close
                                                                                        ETag: "6697e758-2b30"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:12 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                                                        Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        45192.168.2.658544149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:13 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 396
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:13 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 ac 38 c1 0b c0 02 87 67 78 01 00 00 1f 5f 04 f5 f1 9e aa 69 73 86 71 d7 ab 0b b4 83 e4 14 9f bd b6 3c 67 e6 9a dc 8e fb cd f9 13 95 b0 71 37 04 fe 50 01 00 b3 e8 69 67 80 0a c6 7f e8 c8 9b e5 26 75 96 00 7e c7 0c 4e ea 13 8e f0 dc 20 61 33 a6 31 8e ed c7 3f 77 08 76 2b 12 1b 13 57 c3 ed fb 06 b8 e6 a6 25 02 a8 a0 b8 5e 07 a1 8a af c9 bb 5d 64 f9 88 3f 09 82 99 38 14 34 4c 04 d8 93 6b 37 e5 34 1a 35 bc 84 1d 00 21 bc fb 60 eb 9b ef ba 0f fe 6a a8 9b 2f 56 ff 4a 2d 25 2d 8f b6 5a 49 57 6c 9e cd 07 18 ce 35 b8 75 4a f9 b4 bb a8 5e 9d ab 82 34 72 e1 ed de 4d db 78 94 1f e7 00 95 42 69 f2 7e a6 61 19 91 e0 70 94 a7 e6 b6 c9 36 34 ce 23 a7 63 54 bb 0f 1f a3 e1 ea c6 93 67 2a 42 25 de 2e 71 ca 95 d3 ef 78 fe 54 1c b5 9b 16 44 04 a2 9f 56
                                                                                        Data Ascii: 8gx_isq<gq7Pig&u~N a31?wv+W%^]d?84Lk745!`j/VJ-%-ZIWl5uJ^4rMxBi~ap64#cTg*B%.qxTDV
                                                                                        2025-01-15 00:35:14 UTC407INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:14 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 72
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:14 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 5c e0 0a c2 02 87 67 34 00 00 00 34 f7 cb 3b f1 9e aa 69 73 86 71 d7 ab 0b b4 83 e4 14 9f bd b6 3c 67 e6 9a dc 8e fb cd f9 13 95 b0 71 37 04 f1 99 06 1e 5b c6 33 d7 99 a7 87 34 ee ee 51 22
                                                                                        Data Ascii: \g44;isq<gq7[34Q"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        46192.168.2.65854540.113.103.199443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6e 2f 58 32 36 65 6c 44 61 30 47 48 50 2f 56 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 36 33 32 30 31 34 61 65 30 32 37 30 63 62 0d 0a 0d 0a
                                                                                        Data Ascii: CNT 1 CON 305MS-CV: n/X26elDa0GHP/V6.1Context: 28632014ae0270cb
                                                                                        2025-01-15 00:35:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                        2025-01-15 00:35:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6e 2f 58 32 36 65 6c 44 61 30 47 48 50 2f 56 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 36 33 32 30 31 34 61 65 30 32 37 30 63 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 48 76 37 62 4f 76 36 76 4d 4e 6a 58 72 31 55 4b 33 39 74 47 76 65 72 55 55 30 6f 55 55 72 2f 36 58 37 72 37 43 4d 4f 45 31 4e 6d 71 73 45 70 41 69 49 4e 70 6a 46 74 71 72 78 34 43 65 56 59 42 43 34 6a 57 54 49 6d 59 72 65 43 78 74 34 63 52 2b 35 50 7a 6f 41 68 79 52 38 41 43 59 4c 6c 4a 66 72 32 69 74 6b 44 5a 70 43 4a 68
                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: n/X26elDa0GHP/V6.2Context: 28632014ae0270cb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARHv7bOv6vMNjXr1UK39tGverUU0oUUr/6X7r7CMOE1NmqsEpAiINpjFtqrx4CeVYBC4jWTImYreCxt4cR+5PzoAhyR8ACYLlJfr2itkDZpCJh
                                                                                        2025-01-15 00:35:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6e 2f 58 32 36 65 6c 44 61 30 47 48 50 2f 56 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 36 33 32 30 31 34 61 65 30 32 37 30 63 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: n/X26elDa0GHP/V6.3Context: 28632014ae0270cb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                        2025-01-15 00:35:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                        Data Ascii: 202 1 CON 58
                                                                                        2025-01-15 00:35:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 47 61 4e 32 62 57 64 37 55 36 5a 4c 44 49 4e 4c 36 50 6b 61 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                        Data Ascii: MS-CV: YGaN2bWd7U6ZLDINL6PkaQ.0Payload parsing failed.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        47192.168.2.658556149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:14 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 392
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:14 UTC392OUTData Raw: 48 35 9c 26 64 74 3e d4 6e f5 f3 b2 d6 31 e4 27 55 71 fa d5 3c c4 3c cb 5c 06 59 b6 b5 c6 26 91 44 c9 6a 1c cc f6 8d 7c 1b 79 a0 2f 76 8a 8a b4 58 63 df 3e bd 7a 8e 17 8a 08 74 e1 08 89 ab d7 b6 56 e5 c7 fb b8 45 8e 03 be 71 f6 5e 44 d1 5d 84 4d 5a 5a 8a b3 5b e0 b4 61 0a 4e 05 17 d5 87 ea ee 78 5e 0a 83 61 a3 47 d2 8b 71 26 35 a2 54 89 aa 93 0a d6 94 5b 3e fa 91 3a 7e 46 2d c0 53 a7 ea 7d c7 42 1c 36 37 d6 71 4e 41 13 1b be b9 c9 6c 19 f4 39 f6 6d f6 e2 24 22 1a 41 f1 14 59 82 cd 42 63 0b 1a 5d bd bb 40 df 57 0d 69 2b e7 d8 00 e0 df e6 d2 27 3e 41 ef 9b 7a 08 08 cf e0 88 05 60 e8 5e 5a 35 f5 e1 91 36 31 cc 36 8d 85 1c 24 af ba 66 28 2d a5 32 93 3e ad 78 8c 4d 55 b3 a7 ea b6 be 6e 03 55 70 32 98 67 22 c0 6e cd f4 e2 31 fa 62 4f b3 36 9d 6c 3c 07 1f 6e 00
                                                                                        Data Ascii: H5&dt>n1'Uq<<\Y&Dj|y/vXc>ztVEq^D]MZZ[aNx^aGq&5T[>:~F-S}B67qNAl9m$"AYBc]@Wi+'>Az`^Z5616$f(-2>xMUnUp2g"n1bO6l<n
                                                                                        2025-01-15 00:35:15 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:15 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 664
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:15 UTC664INData Raw: 48 35 9c 26 64 74 3e d4 9f 35 13 8b a8 ac 5f de 37 fe fe 40 ec e4 2b 96 78 94 57 87 e8 02 b7 b3 a7 54 3d a0 ec ed 43 4b a2 20 c6 cf 17 8d 23 dc 81 e6 89 5e 30 e5 a1 47 e7 00 e8 97 99 82 73 81 73 98 30 cf ff bc d9 07 a2 29 5b d1 54 b8 ba 95 6b 87 0d 39 42 b6 d1 8c 2e c8 c7 a4 5c d8 a2 72 20 06 8a 53 ea 57 a9 13 ad 58 37 93 b7 52 c2 cd ff f3 64 50 a6 db 1d c9 ea 57 9a 02 ff c6 b3 e4 ff 38 55 cc bf fe 8e 62 91 44 a7 bb 4e 8d 8b ee da 83 ad 6e 4d de a3 f3 86 3e 57 23 8d 41 47 6a d0 88 ca 5a 34 e9 56 f8 b9 95 f3 05 fc 71 9a 6e 0a 30 6a ec 49 47 27 7e c7 cf c7 5b 74 19 70 6e 38 32 c5 fd e4 3e a6 72 61 9a 50 22 d3 db 66 ac 01 1a ac ef 89 e9 45 9b 6f 34 69 95 1b c6 08 a0 04 d8 e9 01 70 a9 58 3f 88 e0 c3 3c ae 53 ba a9 25 81 a3 97 a5 48 79 04 e3 e3 d0 e9 fc 7e 04
                                                                                        Data Ascii: H5&dt>5_7@+xWT=CK #^0Gss0)[Tk9B.\r SWX7RdPW8UbDNnM>W#AGjZ4Vqn0jIG'~[tpn82>raP"fEo4ipX?<S%Hy~


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        48192.168.2.658557149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:14 UTC450OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 88
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:14 UTC88OUTData Raw: 48 35 9c 26 64 74 3e d4 66 97 67 39 c8 86 4a 56 ff 7a 70 8c 99 1f 9e d0 4a c9 07 f7 d6 25 a8 18 c5 4e 3c c8 df 42 3b 61 bf af 88 87 5c b2 2a 6e a7 64 0e 27 d1 97 2f f4 06 bb 44 fa a3 8f 97 27 ca f3 f1 dc d0 0e aa aa f1 a8 c8 33 67 46 35 a0 e5 62 f9 ca 16 1d 4a 03
                                                                                        Data Ascii: H5&dt>fg9JVzpJ%N<B;a\*nd'/D'3gF5bJ
                                                                                        2025-01-15 00:35:15 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:14 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 696
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:15 UTC696INData Raw: 48 35 9c 26 64 74 3e d4 9f a0 35 22 70 bc bd 07 04 0f 02 40 2f 4f 1e 0e 5e 1f 0b 7c 0e 95 a4 2a 1c 84 be 11 75 b4 a0 4a 94 d3 c1 76 1f b5 04 ca 7c 94 94 e7 13 52 ca 4e 13 1e b8 dd e8 28 dc 15 ae 9a b1 13 84 64 40 d0 1c 39 48 7a 81 a0 f4 7f 3f 60 72 f1 d4 bd 54 a8 f2 33 5d 65 54 23 2f 44 06 1a c3 2e 7f 45 aa a5 c5 d1 ce b5 1d ff 55 68 cd 3a 91 f4 10 67 a8 cc 31 63 5d 03 a2 9d 8d 9b 7c dd 8e 93 03 0d 87 20 73 fe fb 93 dd d6 7d d1 60 25 6a 2f 16 fd 42 c1 56 89 f5 f2 a5 0a 64 95 6c 1d 18 27 f5 37 9c 44 c6 a8 62 d9 ce 88 d3 89 a2 cc ba 00 b7 2c 00 8b af 30 ce 06 b8 c7 28 e6 a4 98 91 bd 4c 5a fe 87 2e 65 5c 5d 83 52 a0 3c c7 26 ff d2 b9 ec 31 ea b2 43 8f d3 d9 0c 61 23 bd 38 f1 01 49 4f f3 4a 1a 3b 21 cc 11 78 cd 58 09 4a ea 52 cd b2 b0 79 3a 37 1c c2 af 59 94
                                                                                        Data Ascii: H5&dt>5"p@/O^|*uJv|RN(d@9Hz?`rT3]eT#/D.EUh:g1c]| s}`%j/BVdl'7Db,0(LZ.e\]R<&1Ca#8IOJ;!xXJRy:7Y


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        49192.168.2.658563109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:16 UTC434OUTGET /assets/img/logo_padded.svg HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Vary: *
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/sw-CYMbYFsg.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:16 UTC299INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:16 GMT
                                                                                        Content-Type: image/svg+xml
                                                                                        Content-Length: 1069
                                                                                        Last-Modified: Wed, 17 Jul 2024 15:46:32 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "6697e758-42d"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:35:16 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        50192.168.2.658587149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:19 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: QAyDqGXEPTbCGwrzfDOkdQ==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:35:19 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:19 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:35:19 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        51192.168.2.658588149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:19 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:19 UTC355INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:19 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:35:19 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        52192.168.2.658594149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:20 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 312
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:20 UTC312OUTData Raw: 48 35 9c 26 64 74 3e d4 d0 7e 58 a5 7f 5a f3 1a 96 fa 08 ee 51 5c 03 89 a0 51 c4 73 8a 28 9d f4 88 21 fc e6 02 3e 64 5f b8 91 ac a3 a8 d6 9d 9a c3 db 15 cc c8 a2 39 74 4a 4a e3 35 aa 7c 8e 32 61 f9 dd 3a 96 7b 92 ae ed 11 b5 9d 46 86 11 45 41 ae 60 fd 8b 80 db 77 f6 4b 4f 8b 5f f0 c0 58 b4 50 af 5a 9e c4 13 41 e3 9c 25 f0 5e 66 1a 77 e6 fe ef 75 c9 34 94 f7 d6 79 e9 55 16 d6 f2 96 d6 d9 38 0f 87 05 08 4a 29 ce 89 a0 b9 46 3f 14 d2 cc d7 8b 25 5a d1 54 c9 7f f3 69 a9 4a 49 ac 39 38 3c 6d 9f e0 0b 3c 4b 40 77 f0 2d 97 b9 fb b7 82 3a ff 23 9f d3 10 38 a3 10 b5 3f 47 f1 ac a0 4b 84 82 bb 9b 7f 86 01 40 74 6d 8d 02 f6 88 1b 11 50 13 e7 ac 60 cf 4c 0d 32 db 4e 6d e8 f8 ac 5e fd f6 1c c4 81 c3 f4 54 86 a3 c4 aa 26 21 81 aa b2 40 4c c9 69 07 29 e9 c3 29 d4 6a 2e
                                                                                        Data Ascii: H5&dt>~XZQ\Qs(!>d_9tJJ5|2a:{FEA`wKO_XPZA%^fwu4yU8J)F?%ZTiJI98<m<K@w-:#8?GK@tmP`L2Nm^T&!@Li))j.
                                                                                        2025-01-15 00:35:20 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:20 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:20 UTC136INData Raw: 48 35 9c 26 64 74 3e d4 eb 67 76 d6 a8 e1 08 5c d9 35 5b 9d 1a 67 d2 2c 4d 55 f9 3c 3b 71 19 21 ed d5 6d b9 28 e4 bf ea ff 89 eb 59 b5 27 85 f2 83 e5 bb e7 fa 6f 97 53 9d 64 a5 6e 80 b5 75 7e bf cc 59 de e5 1e db c0 ce 2b 8d cd 01 16 24 6f f2 a8 c4 18 85 8a 30 7b f7 80 a6 dc 06 ae 50 f0 c3 90 5b 21 f3 35 ac b9 bd e3 dc e5 97 73 16 b6 b8 de 45 e1 a3 cd ad 30 ee 56 e0 c6 95 81 e9 8f f8 3f a8 35 a2 c3 6e 7d
                                                                                        Data Ascii: H5&dt>gv\5[g,MU<;q!m(Y'oSdnu~Y+$o0{P[!5sE0V?5n}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        53192.168.2.658625149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:25 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 264
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:25 UTC264OUTData Raw: 48 35 9c 26 64 74 3e d4 52 67 a5 d2 3d 8b 43 77 0c 31 29 83 34 b8 52 69 cc 7d 31 86 08 79 cb fb c8 34 46 3d 75 e1 38 68 ee d7 27 46 58 98 82 5d df 26 69 3a 15 f9 7f 57 ac 2a 06 7f 19 dc ff 63 a7 8a ac d7 27 58 8f 1a ce 27 b9 ae 71 76 dd af 1e 33 24 e3 10 33 88 e1 6c c6 f3 64 d8 c2 82 77 db 0b 7f 8e 31 90 67 92 74 65 53 bb 02 8d ef 2e fe 5f f1 71 62 d1 e1 0d 47 67 7d 9d 8e 95 85 4b eb 24 00 a8 f1 65 39 87 89 1e 88 42 16 27 e6 d6 cd 56 1d e1 53 91 6f 8d 16 7c 8a ca 46 35 e4 21 2d 62 77 10 eb a7 fb cf 20 e6 55 eb 6a cc 7f 86 6b dc de 78 8f ec 02 a9 97 a5 4d bc d9 47 da e1 f1 cf 03 05 f6 13 a9 c0 bc 32 04 e7 1b 78 19 2a 29 9c 1d 6b 54 28 8b 74 29 21 ce 58 38 a8 47 be 7c c8 a2 76 f7 a6 e9 33 93 ce 61 99 66 46 7b 38 dd de ce 74 17 e5 eb df b5 b8 44 e3 1e 43 11
                                                                                        Data Ascii: H5&dt>Rg=Cw1)4Ri}1y4F=u8h'FX]&i:W*c'X'qv3$3ldw1gteS._qbGg}K$e9B'VSo|F5!-bw UjkxMG2x*)kT(t)!X8G|v3afF{8tDC
                                                                                        2025-01-15 00:35:25 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:25 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:25 UTC136INData Raw: 48 35 9c 26 64 74 3e d4 4d 38 fe e7 0e 48 fe 05 34 2c 5f f9 91 8a ba e1 37 25 ac 7b bc 04 31 32 06 c7 91 0c ea 60 1a e3 53 ea 7b f8 47 4c 21 23 66 c6 0c 37 01 0f 72 60 23 30 71 80 9b 1c 93 be 61 4d ff 35 76 30 ea 22 b9 83 70 1e cc 52 1a b9 11 ac b9 cd d6 16 81 cc 8e 85 63 97 96 1c d0 2c 6e b3 79 d7 65 8a d3 0f b0 63 fb cb 7b 6a f0 f4 34 f8 d9 c5 95 3c 2d f5 21 5e 81 88 ca bf 68 66 bb 2b 94 af 4b 09 d2 22
                                                                                        Data Ascii: H5&dt>M8H4,_7%{12`S{GL!#f7r`#0qaM5v0"pRc,nyec{j4<-!^hf+K"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        54192.168.2.658661149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:30 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 280
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:30 UTC280OUTData Raw: 48 35 9c 26 64 74 3e d4 38 59 40 ad 94 7e 8e 32 99 58 55 10 11 cf 74 cd 11 2b 28 e3 e3 ab 2f d8 b0 26 a0 f1 7e 6a 85 8c 94 4e 48 b9 0c 7b ba b0 ef 28 39 ba c5 af 10 b1 48 8f 8e 01 1f 28 7d 53 77 23 74 d0 96 37 f4 e0 d5 e6 05 66 93 da bc 80 74 b6 15 94 27 08 f4 a1 ba 53 30 62 e8 a1 70 1b 50 7a 7f 85 be f2 f7 6f 5f 2e f6 7e ec 0b 45 e0 44 04 bc 01 e8 34 11 ea a2 ce da c7 6c 28 18 6c cb 77 0d 3d 8c 5a b6 e2 bb 55 96 be a4 a8 ca ac 37 cd d4 3f 32 87 2e cd 11 7e 5d 8f a3 5e 5f e9 f9 9c 8b 84 08 c4 4c 3f 91 02 0b 02 1f 41 91 76 91 39 ab 6f d2 9a ff 76 aa 10 a9 81 dc cc 80 07 67 0e 8a ab d9 ff 84 fe 5a 11 06 f5 b0 66 da fa d1 25 e7 71 29 5e b0 33 e2 db de 8b e6 27 79 14 c0 7c 26 26 80 6c 0e db 11 f7 18 36 b1 1e 73 f6 0f 12 57 0d e0 e0 94 2d de 87 9c 57 ef 88 8b
                                                                                        Data Ascii: H5&dt>8Y@~2XUt+(/&~jNH{(9H(}Sw#t7ft'S0bpPzo_.~ED4l(lw=ZU7?2.~]^_L?Av9ovgZf%q)^3'y|&&l6sW-W
                                                                                        2025-01-15 00:35:30 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:30 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:30 UTC136INData Raw: 48 35 9c 26 64 74 3e d4 c8 82 28 1f d6 4d 96 61 03 8e 74 75 3a 3c 8a 61 d2 af b7 ca b4 1d 51 c6 d9 90 be 86 df 60 d2 1f dc 99 4f 75 b6 d5 d8 43 de 06 0d db d2 a2 ba b9 7b 24 a8 d5 3a d8 14 78 c2 6b 12 28 17 0d 56 8b 6a e0 fd ed f3 a1 8a f4 20 55 61 5d cd 2a b2 57 cd ab 65 7b 0e 77 08 22 99 db 05 ec ff 44 40 9f aa bd 17 f6 62 d4 64 28 65 c4 ee 74 cb 71 ad 77 89 a8 fd a2 40 01 64 98 1f ce 01 bf 06 d8 a4 eb
                                                                                        Data Ascii: H5&dt>(Matu:<aQ`OuC{$:xk(Vj Ua]*We{w"D@bd(etqw@d


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        55192.168.2.658664149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:30 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:30 UTC312INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:30 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:35:30 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        56192.168.2.658663149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:30 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: 9NnmKQuYXIrH270XlmI0og==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:35:30 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:30 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:35:30 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        57192.168.2.65867640.113.103.199443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 48 56 6e 52 43 49 53 37 6b 47 5a 5a 50 67 70 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 39 32 66 31 34 65 66 34 33 36 34 33 32 65 63 0d 0a 0d 0a
                                                                                        Data Ascii: CNT 1 CON 305MS-CV: 5HVnRCIS7kGZZPgp.1Context: 392f14ef436432ec
                                                                                        2025-01-15 00:35:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                        2025-01-15 00:35:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 48 56 6e 52 43 49 53 37 6b 47 5a 5a 50 67 70 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 39 32 66 31 34 65 66 34 33 36 34 33 32 65 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 48 76 37 62 4f 76 36 76 4d 4e 6a 58 72 31 55 4b 33 39 74 47 76 65 72 55 55 30 6f 55 55 72 2f 36 58 37 72 37 43 4d 4f 45 31 4e 6d 71 73 45 70 41 69 49 4e 70 6a 46 74 71 72 78 34 43 65 56 59 42 43 34 6a 57 54 49 6d 59 72 65 43 78 74 34 63 52 2b 35 50 7a 6f 41 68 79 52 38 41 43 59 4c 6c 4a 66 72 32 69 74 6b 44 5a 70 43 4a 68
                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5HVnRCIS7kGZZPgp.2Context: 392f14ef436432ec<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARHv7bOv6vMNjXr1UK39tGverUU0oUUr/6X7r7CMOE1NmqsEpAiINpjFtqrx4CeVYBC4jWTImYreCxt4cR+5PzoAhyR8ACYLlJfr2itkDZpCJh
                                                                                        2025-01-15 00:35:32 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 48 56 6e 52 43 49 53 37 6b 47 5a 5a 50 67 70 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 39 32 66 31 34 65 66 34 33 36 34 33 32 65 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5HVnRCIS7kGZZPgp.3Context: 392f14ef436432ec<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                        2025-01-15 00:35:32 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                        Data Ascii: 202 1 CON 58
                                                                                        2025-01-15 00:35:32 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 57 6b 72 51 39 6b 2b 77 55 79 57 61 31 34 55 4f 64 39 6f 35 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                        Data Ascii: MS-CV: sWkrQ9k+wUyWa14UOd9o5A.0Payload parsing failed.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        58192.168.2.658693149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:35 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 248
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:35 UTC248OUTData Raw: 48 35 9c 26 64 74 3e d4 44 08 99 99 e0 fc 37 cd 5b c2 01 cd 9a c9 3c 74 37 ca 60 74 37 ef 73 e1 38 b9 38 3d cb 4f e7 ea 2f 4d 50 91 07 23 4b 26 88 a7 df ed 18 44 6d c2 05 17 ac 57 7c 79 4b 1e 08 a9 9d 2b d8 23 af a9 41 09 38 29 ac 83 9a 7e 7c f8 63 1f 5f 5e 60 95 bd 95 38 fd 07 15 69 90 c3 f7 d4 d8 57 f3 1a f7 60 6f e9 ca 78 9a de e0 ae 2c e3 3d e7 e2 47 25 c7 4b 1d 2c 81 59 ad 40 0d 12 ef 70 ce 2f ac 63 b3 d6 f6 42 13 68 27 50 73 6d ae 3f 1a 69 bc 96 31 46 f1 04 ea 9b 49 9e c6 f5 34 a5 46 1d 28 da 0c e3 33 b4 75 b9 8f 5c ce f5 ce f2 8e 62 15 aa fe cd 6e 72 2b 1c 8b fe f9 c5 db 73 99 24 61 73 95 63 fb b7 31 2e b1 c0 47 3e a0 a4 ea a1 04 36 2e fc 6c df 50 6f b8 eb d7 f1 66 ae 01 a3 14 bc 85 d2 34 eb 97 da 57 6c 77 a3 0c b5 30 3b b1 01
                                                                                        Data Ascii: H5&dt>D7[<t7`t7s88=O/MP#K&DmW|yK+#A8)~|c_^`8iW`ox,=G%K,Y@p/cBh'Psm?i1FI4F(3u\bnr+s$asc1.G>6.lPof4Wlw0;
                                                                                        2025-01-15 00:35:35 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:35 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:35 UTC136INData Raw: 48 35 9c 26 64 74 3e d4 7d 3a 26 8b 9e bb ce 4b 78 57 89 6b 37 26 c2 96 6e f5 2c 32 5f 5b 34 bb 7f 78 1d 27 a7 37 6f 75 63 40 99 4d 88 4b 10 82 a2 d8 99 81 64 26 43 c4 82 d3 85 db 8c 96 22 5f dc fb e0 1c 42 65 e4 a9 fe a7 38 46 66 50 c9 37 47 48 61 74 19 1e c1 4a e5 16 e5 fb 6d 2f 53 29 cb 25 16 a5 09 80 46 03 20 41 5d b6 18 a0 6e 85 9c 31 eb 4f 43 6c 64 f1 b8 40 be 1d c3 c5 6a a3 bc b4 f6 bb 08 34 a5 19
                                                                                        Data Ascii: H5&dt>}:&KxWk7&n,2_[4x'7ouc@MKd&C"_Be8FfP7GHatJm/S)%F A]n1OCld@j4


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        59192.168.2.658725149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:40 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 296
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:40 UTC296OUTData Raw: 48 35 9c 26 64 74 3e d4 75 0f bf 42 18 1d 22 c1 62 b1 e7 79 4a 11 19 03 5f 59 94 ab 1f 21 a6 47 e5 62 1f a2 6d 5e 40 95 c5 59 1d 45 9c 79 31 c4 50 d5 d8 16 69 2d 7c 3d 55 94 de 4c 25 b3 ca 67 20 cf 76 ff 20 d9 1c cd 1c 34 f5 69 1f b0 bb 59 36 34 a7 e1 0a 47 47 8f 8d cc c0 e6 7d f9 7e e3 72 10 1b d1 96 fc c4 e3 9e 66 97 7b 19 c4 57 c7 08 f6 ee 34 ba 74 65 5b c2 a5 41 b8 07 de d4 ee c9 5c 8d fb 96 13 15 4c a4 8e 42 f2 60 eb 82 d2 4c f0 c9 4e 72 76 cd f1 06 5c e2 9e 2d bf 0c 74 f2 fc 3e 6c c1 9f 54 b7 1e b0 1d f8 3e e1 97 f0 ec 32 44 54 67 6a 88 f3 57 f2 ee 07 a9 fe 06 b6 c9 af 8d a0 7e d7 fb 9d 1d 7d ed b0 53 9f c3 99 0d f9 58 d1 c3 be e5 13 c9 79 68 1b 01 be 10 92 89 10 fe 5d 6a 6c c7 da b2 02 fe e1 1b 17 d6 af 55 5d 34 90 b0 c0 f6 de 01 6e 6f ea 01 50 81
                                                                                        Data Ascii: H5&dt>uB"byJ_Y!Gbm^@YEy1Pi-|=UL%g v 4iY64GG}~rf{W4te[A\LB`LNrv\-t>lT>2DTgjW~}SXyh]jlU]4noP
                                                                                        2025-01-15 00:35:40 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:40 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:40 UTC136INData Raw: 48 35 9c 26 64 74 3e d4 3a 2b 13 58 23 63 87 69 6b dd a5 cd aa 1d 21 79 a4 48 c1 87 c4 7e 9e dd 6f 60 56 26 cc be f3 3b 33 94 6b 36 a4 97 7f cf 17 fc 2c 53 e3 85 74 d0 ad a8 9b 2c b8 4d a5 80 13 10 6d b4 f1 27 ed 56 3f 3a 27 f4 db d1 28 1d 85 83 40 d5 f0 d2 f5 52 96 79 11 6e a5 6b be f7 13 03 87 05 cc 82 cd 2b 17 84 aa bf 50 3d 34 de 4f 0e 3e 87 3c d1 a2 30 66 11 2b ab f2 86 c6 2a d0 65 19 2b a1 6b e9 3c
                                                                                        Data Ascii: H5&dt>:+X#cik!yH~o`V&;3k6,St,Mm'V?:'(@Rynk+P=4O><0f+*e+k<


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        60192.168.2.658737149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:41 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:41 UTC312INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:41 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:35:41 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        61192.168.2.658736149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:41 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: tz9ZR8vJ3fs+k60MlOa5qg==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:35:41 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:41 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:35:41 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        62192.168.2.658738149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:45 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 280
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:45 UTC280OUTData Raw: 48 35 9c 26 64 74 3e d4 a3 5c 67 36 c8 a4 3e 7b 77 40 a4 1c b7 27 ea b3 4f ab 01 77 0c 44 ab e3 27 c9 37 93 3c c6 31 35 e7 5e f2 d2 f9 88 0b e6 cf 5e 08 e4 52 e5 cb 37 0f 85 b6 5f 6a 36 87 d8 41 c9 91 8a 2d e7 6e 0a b8 ab b9 2a 01 99 1d ef fa d4 69 a8 b3 46 81 11 a3 b3 1c ea 6f f9 25 d7 50 3c 4b a1 30 58 c7 9d ed 78 8a 4e 63 18 ea 13 49 31 2b 87 e9 24 13 11 24 0d 32 4b 6b 19 03 bc 3f d5 ee 9c b1 9c 79 91 a4 cc 96 3c 57 09 1d c8 62 10 f1 ce 88 cd 56 4e af c5 4e 51 1b af 48 6e 9a e8 18 c8 de 0a f9 7a 84 ed 6a 43 a2 79 56 b3 e2 55 dc 40 22 6d 4a 8c 12 54 64 ca 89 8a 4a e4 e9 a6 ec cd 4f 81 a6 96 aa 2b 5d 0e d8 17 bd 3a 44 f9 8b 5f a6 94 70 af 4f 01 3d c2 86 98 62 c7 0f 99 ca 87 a7 cb c5 e1 02 fd c0 96 c3 86 10 52 69 2a 12 41 46 f8 f6 c2 a7 93 d9 95 62 6f 5e
                                                                                        Data Ascii: H5&dt>\g6>{w@'OwD'7<15^^R7_j6A-n*iFo%P<K0XxNcI1+$$2Kk?y<WbVNNQHnzjCyVU@"mJTdJO+]:D_pO=bRi*AFbo^
                                                                                        2025-01-15 00:35:45 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:45 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:45 UTC136INData Raw: 48 35 9c 26 64 74 3e d4 2e d5 7b b2 49 47 08 67 a2 9f f9 89 af d2 59 73 d7 63 4f ab 84 ac 91 6f 7d 1b 6a c2 e0 53 b7 e4 1f 1a 49 79 18 06 84 3a 19 43 ae a0 8e 1b 8c 8c 85 7b 70 ab bd ca db 32 50 e9 29 ab 16 49 42 27 4f 1e f7 bd d4 98 4a 33 eb 45 ad 45 8d 42 54 5c 2c 16 cd be 76 87 27 d4 89 1d 1c 21 10 83 3b 77 59 a1 90 68 b6 b7 ba 65 c4 11 00 c5 79 b8 46 3d 5e f1 73 9f e5 bd 58 c5 f3 36 2b 30 f3 d7 ce b0
                                                                                        Data Ascii: H5&dt>.{IGgYscOo}jSIy:C{p2P)IB'OJ3EEBT\,v'!;wYheyF=^sX6+0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        63192.168.2.658741149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:52 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 264
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:52 UTC264OUTData Raw: 48 35 9c 26 64 74 3e d4 62 d6 7d b4 3f 6c d4 7d 84 71 b6 b2 c9 f6 91 6c 35 d1 5e 6c e8 fe d3 f8 cd ff 26 3f 9d ae 57 c6 2f 4d 47 80 c3 2f b8 ec 82 58 4e 2b 91 bb 52 8e 46 ef 77 7f f8 ea 17 9e 99 68 22 7d 5e 96 00 be 72 34 23 50 0a 1e ff 60 11 37 ce 27 2f 6a 88 21 ff 55 ba 71 ea 31 2b 8c 35 5c a4 30 e3 06 93 d9 5a 91 f9 b9 5c c7 c0 15 be 3c 6c a2 0f cd e5 2b 41 99 08 89 47 06 d1 31 44 30 79 2c 13 bf a2 86 13 56 9e 39 15 0e 39 94 09 42 f0 a9 bd c1 c1 8e 03 a8 3e 0b 99 2c be 25 ed b7 09 64 27 01 16 95 aa 97 3f 74 e7 56 94 51 86 3c a1 cc ad e4 a9 17 59 1d ab d3 21 3d 28 30 0d d3 02 d2 c5 9a da d3 ae 70 a4 76 65 77 d6 40 9a 90 f4 62 16 a6 25 4b 45 7e 19 41 e3 c5 f9 a0 83 fb de aa 25 2f d0 cf e3 a4 15 68 60 24 37 2b 2e 5e ab cc 97 1e f5 8c 5d 47 64 ee e9 c2 8e
                                                                                        Data Ascii: H5&dt>b}?l}ql5^l&?W/MG/XN+RFwh"}^r4#P`7'/j!Uq1+5\0Z\<l+AG1D0y,V99B>,%d'?tVQ<Y!=(0pvew@b%KE~A%/h`$7+.^]Gd
                                                                                        2025-01-15 00:35:52 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:52 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:52 UTC136INData Raw: 48 35 9c 26 64 74 3e d4 e7 ba 5e e2 87 31 f0 e6 04 2b f8 05 ce 9f e7 09 a0 5b ba c5 59 fc 3d 9b 9b 57 c7 87 33 a7 59 1f 2a fc ce 57 db 10 97 2a 42 99 e3 be c2 b9 d4 a2 8e 85 bd 37 ca e5 1d 80 62 0a 63 4c d8 61 3d 3e 91 e2 a9 13 54 23 60 66 64 cd a6 f1 7b bf 5c 67 00 43 cc f9 a0 f4 a0 ad b2 49 52 cb 8e 90 b0 45 ee 43 9c 2d 91 d4 5f 47 bb 05 3d 05 41 1b a2 31 b7 50 3a 7b 7c eb 7c dc 9b c2 58 bd b8 64 49 b6
                                                                                        Data Ascii: H5&dt>^1+[Y=W3Y*W*B7bcLa=>T#`fd{\gCIREC-_G=A1P:{||XdI


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        64192.168.2.658740109.248.20.1174434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:52 UTC561OUTGET /sw-CYMbYFsg.js HTTP/1.1
                                                                                        Host: telegroom-nzj.icu
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: max-age=0
                                                                                        Accept: */*
                                                                                        Service-Worker: script
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: same-origin
                                                                                        Sec-Fetch-Dest: serviceworker
                                                                                        Referer: https://telegroom-nzj.icu/sw-CYMbYFsg.js
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "66a74e34-91f91"
                                                                                        If-Modified-Since: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        2025-01-15 00:35:52 UTC285INHTTP/1.1 304 Not Modified
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:35:52 GMT
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-91f91"
                                                                                        Expires: Wed, 15 Jan 2025 12:35:52 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        65192.168.2.658743149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:52 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: oceTFWlsukQu81SjM7hS7A==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:35:52 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:52 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:35:52 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        66192.168.2.658742149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:52 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:52 UTC312INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:52 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:35:52 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        67192.168.2.65874540.113.103.199443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 74 4f 59 36 48 69 41 69 30 79 49 6c 79 4d 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 66 37 30 37 38 62 35 62 64 33 32 39 37 36 0d 0a 0d 0a
                                                                                        Data Ascii: CNT 1 CON 305MS-CV: ctOY6HiAi0yIlyMg.1Context: 32f7078b5bd32976
                                                                                        2025-01-15 00:35:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                        2025-01-15 00:35:55 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 63 74 4f 59 36 48 69 41 69 30 79 49 6c 79 4d 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 66 37 30 37 38 62 35 62 64 33 32 39 37 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 48 76 37 62 4f 76 36 76 4d 4e 6a 58 72 31 55 4b 33 39 74 47 76 65 72 55 55 30 6f 55 55 72 2f 36 58 37 72 37 43 4d 4f 45 31 4e 6d 71 73 45 70 41 69 49 4e 70 6a 46 74 71 72 78 34 43 65 56 59 42 43 34 6a 57 54 49 6d 59 72 65 43 78 74 34 63 52 2b 35 50 7a 6f 41 68 79 52 38 41 43 59 4c 6c 4a 66 72 32 69 74 6b 44 5a 70 43 4a 68
                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ctOY6HiAi0yIlyMg.2Context: 32f7078b5bd32976<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARHv7bOv6vMNjXr1UK39tGverUU0oUUr/6X7r7CMOE1NmqsEpAiINpjFtqrx4CeVYBC4jWTImYreCxt4cR+5PzoAhyR8ACYLlJfr2itkDZpCJh
                                                                                        2025-01-15 00:35:55 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 63 74 4f 59 36 48 69 41 69 30 79 49 6c 79 4d 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 66 37 30 37 38 62 35 62 64 33 32 39 37 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: ctOY6HiAi0yIlyMg.3Context: 32f7078b5bd32976<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                        2025-01-15 00:35:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                        Data Ascii: 202 1 CON 58
                                                                                        2025-01-15 00:35:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 2b 38 5a 4a 61 31 44 31 6b 79 46 59 67 36 42 4e 76 68 61 37 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                        Data Ascii: MS-CV: y+8ZJa1D1kyFYg6BNvha7w.0Payload parsing failed.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        68192.168.2.658747149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:56 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 232
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:35:56 UTC232OUTData Raw: 48 35 9c 26 64 74 3e d4 d9 bd 4e 6e fb 49 d8 b3 6a 18 63 d0 59 ae 75 e3 df 5f ee e2 cc 70 ce d9 96 0f 47 9c 59 42 f4 7c f5 95 b0 1c e1 8e 64 44 07 10 0e 3d 47 61 71 de 36 8c 9f d8 fc ee 04 3b 87 11 a3 5d c5 3f fe 23 3c d0 89 84 16 b4 d3 be 24 93 f6 45 2e 35 8c ce 18 ed 1c f1 28 14 d5 82 05 83 19 89 f1 e1 f0 b6 fe 45 eb 02 8b e9 9b 6c c5 e4 8f 64 f3 92 1f ab d7 f5 3b 7d f5 9e 89 1c fd 9c 80 19 55 22 f6 92 a7 3c 30 54 54 fa 4d c2 00 38 60 04 1f 68 c8 5d 92 5c c6 12 0f d9 d1 5a 60 23 b5 30 91 36 fc 2e b2 65 f8 5e 96 9f a6 d0 4c 1f 63 10 83 3d 92 f5 d2 e9 bd 59 13 dc 7a 26 f3 55 78 e8 91 f6 91 e3 13 58 2d 54 26 20 5d 58 3b 4f e4 23 97 7c 6c dc 1b e6 e3 63 f4 16 08 d3 90 a5 d3 ac 81 2c ed 50
                                                                                        Data Ascii: H5&dt>NnIjcYu_pGYB|dD=Gaq6;]?#<$E.5(Eld;}U"<0TTM8`h]\Z`#06.e^Lc=Yz&UxX-T& ]X;O#|lc,P
                                                                                        2025-01-15 00:35:57 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:35:57 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:35:57 UTC136INData Raw: 48 35 9c 26 64 74 3e d4 6d 3b 10 51 83 58 63 f1 74 f5 32 d5 53 6f 83 a1 dd b7 ae 96 66 8c 7a d4 9a c5 57 7b ac 9e 3d 4b 9b 21 43 15 3c 6c b5 8e 9c f3 ae 0c 54 a6 09 5a 56 96 9a 21 33 e3 f5 77 5a 5a d5 20 2c 48 b2 54 24 c6 7d 29 e6 03 f2 44 7a aa 17 76 fc 29 7e 18 fd be 66 f7 6b 32 75 6f 26 80 00 a4 ac 9c 72 3b e8 44 a1 40 0f 99 c9 b8 1b 19 9b cf 6a 0c 31 78 7f 9c 62 a6 11 2d 9f 58 60 32 d7 66 ce 81 76 89
                                                                                        Data Ascii: H5&dt>m;QXct2SofzW{=K!C<lTZV!3wZZ ,HT$})Dzv)~fk2uo&r;D@j1xb-X`2fv


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        69192.168.2.658748149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:02 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 296
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:02 UTC296OUTData Raw: 48 35 9c 26 64 74 3e d4 dc c6 86 2c 7f a8 54 d8 a5 d1 65 19 4f 9f 09 2d e6 97 f9 23 47 94 be 4f ee 72 76 38 2d 10 72 1f 7a 6c 7d 61 f0 73 1d fe 20 9c f8 14 c8 60 c4 51 5d e3 8e d7 ee 24 6b 5a 5c 4b b4 bf 60 cd 42 e2 cd 90 b0 e8 23 e2 d6 50 32 04 bb b6 83 bd cb 2c 07 d8 a8 6a a3 15 8d 09 59 f3 9f b6 44 a5 cd 54 9a 7a 4c 7e 15 fc 66 43 c4 3a 51 eb 9f 78 e5 a9 24 56 53 49 4c 5d a5 d7 fe cb 2c 1d ef de b2 e3 0b ad 03 0b 87 f3 fa 35 84 07 42 fb 7d 48 0c 26 5e 4c 02 0e 3b 84 b7 e6 37 94 9b ec d0 38 97 5c 24 f8 4f c9 50 2d 6e 7f 25 c5 26 fc 06 7c 77 35 80 3e 17 34 42 ca 92 94 33 03 27 dd a1 15 3d 98 73 a1 ee 8a d6 73 c6 d9 0c ee a7 6b 9c 31 5b 3e 15 fb 15 34 da 4f 89 40 42 2e 8c c7 ac 72 9e 1a 02 d8 18 09 f5 17 f1 d1 f8 7f 4f c0 a3 05 f7 f3 2d 25 4c 89 1a 66 bd
                                                                                        Data Ascii: H5&dt>,TeO-#GOrv8-rzl}as `Q]$kZ\K`B#P2,jYDTzL~fC:Qx$VSIL],5B}H&^L;78\$OP-n%&|w5>4B3'=ssk1[>4O@B.rO-%Lf
                                                                                        2025-01-15 00:36:02 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:02 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:02 UTC136INData Raw: 48 35 9c 26 64 74 3e d4 50 af e8 ad 8b 43 34 70 f4 ac 4b b7 42 c3 3e e9 e8 e5 0f 26 4f 8f 00 fc 69 18 b5 4e 19 c9 23 40 1f ac 8e a6 33 3f 5f a3 d8 90 1e 41 65 7b 70 e3 8e 0a f2 01 41 a7 67 e3 ed f5 22 2f f4 21 5e 5a 3c 0a 56 ac f1 9e 8d 2b 7a ae a6 39 e7 e2 93 d2 f6 6c 08 ad 4f ca 6f 6f cf 97 c3 18 2d 67 7b e3 c1 fe ef 4d c9 b6 d8 d5 2c f8 3e 67 89 93 76 8e 64 f9 f8 7a 6f 86 6c fb bc 3b d3 cc 6c 00 c9 70
                                                                                        Data Ascii: H5&dt>PC4pKB>&OiN#@3?_Ae{pAg"/!^Z<V+z9lOoo-g{M,>gvdzol;lp


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        70192.168.2.658750149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:03 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: DSmMjuoxaGRVdSL1YmwExA==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:36:03 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:03 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:36:03 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        71192.168.2.658749149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:03 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:03 UTC355INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:03 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:36:03 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        72192.168.2.658751149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:07 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 296
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:07 UTC296OUTData Raw: 48 35 9c 26 64 74 3e d4 8f 4d 2d b2 6a 65 57 cc 8e b1 cb d3 ac 88 f6 e1 3b bc 6d 4b 0c 2d 68 ef ae e3 39 c3 48 20 59 33 0d 8b 0c 24 30 13 64 b4 73 af ef 37 7b 5b 05 c8 38 2e 96 58 0c 4e aa 00 dc 35 ad 31 e6 cb 5c ab 9b fc a8 d6 90 25 9c c5 30 c1 0d 29 64 af 7b cd 25 67 98 cc 08 b0 24 85 a0 6b 77 74 d7 58 2b 1a b0 71 86 fb f1 a4 f7 3d 4d 42 f5 eb f7 fd d6 d8 1c 4c 03 43 b7 af a7 dd 97 af 9a 23 2d dc 38 26 6c a9 dc cc 0f c2 a4 05 22 ef 68 1f d7 63 ad fc 78 86 e5 87 94 37 34 d5 97 95 6c cb 97 a4 dd b8 5b 31 77 cf 77 5d 9a 2f 19 a4 1d 06 99 3f 4c fa af e3 80 21 3f de e0 91 dd cd 87 45 11 98 22 4d f9 d3 be 32 d7 3b 95 4d 31 ca af a9 1e 05 d5 e8 9f 79 27 47 7a a3 8e be c6 c1 d5 19 f5 61 64 de 2e 54 a1 87 ed 4c 77 02 bb 6d f2 1f 4c 12 62 1a 62 86 83 29 5d 30 75
                                                                                        Data Ascii: H5&dt>M-jeW;mK-h9H Y3$0ds7{[8.XN51\%0)d{%g$kwtX+q=MBLC#-8&l"hcx74l[1ww]/?L!?E"M2;M1y'Gzad.TLwmLbb)]0u
                                                                                        2025-01-15 00:36:07 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:07 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:07 UTC136INData Raw: 48 35 9c 26 64 74 3e d4 a7 21 30 34 e6 45 f6 57 3b 31 bd 59 78 4b bc 5d e2 48 6c ab 24 4f f3 a1 fd cc 75 37 85 7b 10 aa d0 5d 2b 91 bd 5c 3f 44 c5 89 28 30 d7 3f f0 fd c4 a2 84 6d 2b 33 38 eb 34 49 3d f7 8e 78 0e b2 6f c7 90 47 0c c8 00 4d 71 05 9b f4 73 38 99 97 f4 20 69 31 34 ec f2 21 17 08 3d c1 d6 88 2c 45 47 5a 65 6e ed 4a 6e f2 3a 28 66 f2 12 0d 69 96 a3 04 6d 2c 6a e2 95 01 51 35 a6 7e 82 6f 80 8a
                                                                                        Data Ascii: H5&dt>!04EW;1YxK]Hl$Ou7{]+\?D(0?m+384I=xoGMqs8 i14!=,EGZenJn:(fim,jQ5~o


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        73192.168.2.658753149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:12 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 280
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:12 UTC280OUTData Raw: 48 35 9c 26 64 74 3e d4 31 0d 66 26 e1 ab 69 ee e8 09 4f c6 dd 18 51 b8 6e 30 cc 0f f8 3d a5 6e c2 50 75 97 ac 16 e1 7c c4 fe 27 09 34 6d 92 ab 00 1d 84 75 89 c3 36 6e e8 e0 eb 27 68 b5 01 e3 f4 8e e6 cd ba b4 20 ee 45 8c c0 04 c8 02 92 a1 9a e0 90 a4 54 8b 99 99 53 26 d5 12 83 5c ca 59 ae 30 e8 dd 97 c8 f6 00 0c fc c3 e0 e0 ba 8e 01 50 58 f0 2c 9e 7b c8 25 27 37 21 f2 46 d3 e0 75 05 48 51 20 e8 ab e6 11 55 65 07 ee ea 8e 41 31 7e 0a c5 15 d9 91 0a c3 af 36 9a dc d1 ac 9e f1 53 fd d9 42 40 8b 22 6d 21 8b d6 fd 34 cf bb 70 d5 c8 f2 cc 9f d6 bc 9b 72 6b 3c 2c 03 ca ae 45 05 de 94 11 c9 f1 cc a4 7f c8 5a ef 8e eb 05 51 4d 55 74 3a a9 1f 4b 56 3c 88 90 5e 1f bc 5e 28 f2 5c 88 3e 5c 12 4e 42 5b f6 1d dc 4e 14 e1 65 1d fd 6f da 59 f1 4a 9c 4c 92 29 63 b3 eb 8a
                                                                                        Data Ascii: H5&dt>1f&iOQn0=nPu|'4mu6n'h ETS&\Y0PX,{%'7!FuHQ UeA1~6SB@"m!4prk<,EZQMUt:KV<^^(\>\NB[NeoYJL)c
                                                                                        2025-01-15 00:36:12 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:12 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:12 UTC136INData Raw: 48 35 9c 26 64 74 3e d4 46 d9 bb 6a 3d ef 8b 1d 6b 24 2c e4 cf 74 91 c9 b2 e2 5a ea fb a7 90 3f a2 bd ee 1f b6 32 f0 cc 63 79 f6 5f 5c 96 e8 42 6f 79 c5 9f 9c 62 93 ff fc cd 48 2d bd e6 0b c1 ea cc 9d 77 75 ad c0 22 ce 8a ae 0e 03 39 04 dc 27 07 fc 50 3d 93 7b 22 62 2a ab ab 96 cb fa b7 7c a8 5c 23 ff ec aa c8 c0 a8 9a 47 52 a5 17 3a ad b2 61 fb 41 06 dc 63 bd 9b 31 56 8f e1 87 42 4c 39 24 d2 d0 56 fd f9
                                                                                        Data Ascii: H5&dt>Fj=k$,tZ?2cy_\BoybH-wu"9'P={"b*|\#GR:aAc1VBL9$V


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        74192.168.2.658754149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:14 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telegroom-nzj.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:14 UTC355INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:14 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:36:14 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        75192.168.2.658755149.154.167.994434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:14 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telegroom-nzj.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: eMgbtA5dETXktxUuB0sIEw==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:36:14 UTC193INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:14 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        2025-01-15 00:36:14 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Target ID:1
                                                                                        Start time:19:34:47
                                                                                        Start date:14/01/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                        Imagebase:0x7ff684c40000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:3
                                                                                        Start time:19:34:50
                                                                                        Start date:14/01/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2352,i,3376601020674934781,6320459752503707946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff684c40000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:4
                                                                                        Start time:19:34:56
                                                                                        Start date:14/01/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telegroom-nzj.icu/"
                                                                                        Imagebase:0x7ff684c40000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:8
                                                                                        Start time:19:35:19
                                                                                        Start date:14/01/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQLgAodnZHQ-1Eg1nCZzYGI3UrOWueYkvnZMW7ad0kqcFA
                                                                                        Imagebase:0x7ff684c40000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:9
                                                                                        Start time:19:35:19
                                                                                        Start date:14/01/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2036,i,6088938958302800067,5297685219367194422,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff684c40000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        No disassembly