Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://telenerh-ogjf.icu/

Overview

General Information

Sample URL:http://telenerh-ogjf.icu/
Analysis ID:1591494
Infos:

Detection

Telegram Phisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
AI detected suspicious Javascript
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2000,i,14892972974031160438,11829427179843256127,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telenerh-ogjf.icu/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQIbA4dnEcpO6IzDvkLnyGJSHZfxISPXcGkKlg-MQwDyhg MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1980,i,12790582587873595797,819289831760754151,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQI5A4dnEcpO6IzDvkIo54koYPPa0o-iyuEBK2CLVpBxxQ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1972,i,16969442829435834617,3472840448599422064,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.3.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    1.0.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      1.2.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
        1.4.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
          1.1.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://telenerh-ogjf.icu/Avira URL Cloud: detection malicious, Label: phishing
            Source: https://telenerh-ogjf.icu/lang-nn4KIa5Q.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/getConfig/147591Avira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/mtproto.worker-BJ_l9v83.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/sw-CYMbYFsg.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/assets/img/favicon.ico?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/page-D7V-8cRO.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/assets/img/android-chrome-144x144.png?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/index-B1hn73pC.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/site.webmanifest?v=jw3mK7G9AqAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/textToSvgURL-Cnw_Q8Rw.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/assets/img/logo_padded.svgAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/index-vrhc3kb5.cssAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/_commonjsHelpers-Cpj98o6Y.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/langSign-CN-ja8rh.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/crypto.worker-CfCshcpI.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/button-I7YSaVoW.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/putPreloader-CdT9uzpm.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/pageSignQR-DQE5bBE8.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/countries-CzeCvYH8.jsAvira URL Cloud: Label: phishing
            Source: https://telenerh-ogjf.icu/qr-code-styling-CvBVNv73.jsAvira URL Cloud: Label: phishing

            Phishing

            barindex
            Source: Yara matchFile source: 1.3.pages.csv, type: HTML
            Source: Yara matchFile source: 1.0.pages.csv, type: HTML
            Source: Yara matchFile source: 1.2.pages.csv, type: HTML
            Source: Yara matchFile source: 1.4.pages.csv, type: HTML
            Source: Yara matchFile source: 1.1.pages.csv, type: HTML
            Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://telenerh-ogjf.icu/... This script demonstrates several high-risk behaviors, including data exfiltration, redirects to potentially malicious domains, and the use of obfuscated code. While some of the functionality may be intended for legitimate purposes, such as analytics or user authentication, the overall implementation raises significant security concerns. The script collects user data, including the user agent and potentially sensitive information from the browser's local storage, and sends it to external servers. Additionally, the script attempts to redirect the user to a specific URL, which could be a phishing or malware distribution site. The use of obfuscated code further obscures the script's true purpose and makes it difficult to assess the full extent of the risks. Overall, this script should be considered high-risk and requires thorough review and remediation before deployment.
            Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://telenerh-ogjf.icu
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
            Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/telegram-web-app.js HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telenerh-ogjf.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /index-vrhc3kb5.css HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telenerh-ogjf.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://telenerh-ogjf.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /index-B1hn73pC.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telenerh-ogjf.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://telenerh-ogjf.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/telegram-web-app.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getConfig/147591 HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telenerh-ogjf.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /index-B1hn73pC.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getConfig/147591 HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telenerh-ogjf.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telenerh-ogjf.icu/index-vrhc3kb5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sw-CYMbYFsg.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://telenerh-ogjf.icu/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /crypto.worker-CfCshcpI.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telenerh-ogjf.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lang-nn4KIa5Q.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telenerh-ogjf.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://telenerh-ogjf.icu/index-B1hn73pC.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /langSign-CN-ja8rh.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telenerh-ogjf.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://telenerh-ogjf.icu/index-B1hn73pC.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /countries-CzeCvYH8.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telenerh-ogjf.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://telenerh-ogjf.icu/index-B1hn73pC.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /mtproto.worker-BJ_l9v83.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://telenerh-ogjf.icu/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telenerh-ogjf.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /langSign-CN-ja8rh.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /countries-CzeCvYH8.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://telenerh-ogjf.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /crypto.worker-CfCshcpI.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lang-nn4KIa5Q.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pageSignQR-DQE5bBE8.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telenerh-ogjf.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /page-D7V-8cRO.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telenerh-ogjf.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /button-I7YSaVoW.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telenerh-ogjf.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /putPreloader-CdT9uzpm.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telenerh-ogjf.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telenerh-ogjf.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: OPdMyXYoFIXzreZiyTCGBQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telenerh-ogjf.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /mtproto.worker-BJ_l9v83.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://telenerh-ogjf.icu/sw-CYMbYFsg.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pageSignQR-DQE5bBE8.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /page-D7V-8cRO.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /button-I7YSaVoW.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telenerh-ogjf.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: M6T6av0WQwSc9JgMBW8vXg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /putPreloader-CdT9uzpm.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /qr-code-styling-CvBVNv73.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telenerh-ogjf.icu/sw-CYMbYFsg.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telenerh-ogjf.icu/sw-CYMbYFsg.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telenerh-ogjf.icu/sw-CYMbYFsg.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/img/logo_padded.svg HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://telenerh-ogjf.icu/sw-CYMbYFsg.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telenerh-ogjf.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: H9M+Lj+MtIOJ2U1UC2ZT/w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telenerh-ogjf.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3BK7JVYRpwIi1zUjbJs/Dw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telenerh-ogjf.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: KdtmIN4sW/msMOe1JZeKjw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /sw-CYMbYFsg.js HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://telenerh-ogjf.icu/sw-CYMbYFsg.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a74e34-91f91"If-Modified-Since: Mon, 29 Jul 2024 08:09:24 GMT
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telenerh-ogjf.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Q+u1Gj/dKrU0YzpKIA2IDA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telenerh-ogjf.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ML8FvAocdR85hyCQptS1QQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://telenerh-ogjf.icuSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: hwmd3l9z+GPgL8yZyNjqqQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telenerh-ogjf.icuConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: telenerh-ogjf.icu
            Source: global trafficDNS traffic detected: DNS query: telegram.org
            Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
            Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
            Source: global trafficDNS traffic detected: DNS query: google.com
            Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://telenerh-ogjf.icuSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://telenerh-ogjf.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:07 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:07 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:08 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:08 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:18 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:18 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:29 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:29 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:39 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:40 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:51 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:36:51 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:37:02 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:37:02 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:37:13 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:37:13 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: chromecache_100.2.dr, chromecache_110.2.drString found in binary or memory: https://ads.telegram.org/guidelines).
            Source: chromecache_112.2.drString found in binary or memory: https://browsehappy.com/
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://core.telegram.org/bots/inline
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://game.com/#
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://game.com/#hash
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://game.com/#hash=1
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://game.com/#hash=1&tgShareScoreUrl=etc
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://game.com/#hash?tgShareScoreUrl=etc
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://game.com/#path?query
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://game.com/#path?query&tgShareScoreUrl=etc
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://game.com/#tgShareScoreUrl=etc
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://game.com/path
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://game.com/path#tgShareScoreUrl=etc
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://game.com/path?query=1#hash
            Source: chromecache_100.2.dr, chromecache_110.2.drString found in binary or memory: https://getdesktop.telegram.org/)__
            Source: chromecache_96.2.dr, chromecache_107.2.drString found in binary or memory: https://github.com/emn178/js-md5
            Source: chromecache_105.2.drString found in binary or memory: https://github.com/eshaz/simple-yenc
            Source: chromecache_121.2.dr, chromecache_113.2.drString found in binary or memory: https://t.me
            Source: chromecache_100.2.dr, chromecache_110.2.drString found in binary or memory: https://t.me/botfather)
            Source: chromecache_100.2.dr, chromecache_110.2.drString found in binary or memory: https://telegram.org/android)
            Source: chromecache_100.2.dr, chromecache_110.2.drString found in binary or memory: https://telegram.org/dl/)__
            Source: chromecache_100.2.dr, chromecache_110.2.drString found in binary or memory: https://telegram.org/dl/ios)
            Source: chromecache_112.2.drString found in binary or memory: https://telegram.org/js/telegram-web-app.js
            Source: chromecache_113.2.drString found in binary or memory: https://web.telegram.org
            Source: chromecache_112.2.drString found in binary or memory: https://web.telegram.org/
            Source: chromecache_112.2.drString found in binary or memory: https://web.telegram.org/k
            Source: chromecache_112.2.drString found in binary or memory: https://web.telegram.org/k/
            Source: chromecache_112.2.drString found in binary or memory: https://www.baidu.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: classification engineClassification label: mal72.phis.win@37/62@34/6
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2000,i,14892972974031160438,11829427179843256127,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telenerh-ogjf.icu/"
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQIbA4dnEcpO6IzDvkLnyGJSHZfxISPXcGkKlg-MQwDyhg
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1980,i,12790582587873595797,819289831760754151,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQI5A4dnEcpO6IzDvkIo54koYPPa0o-iyuEBK2CLVpBxxQ
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1972,i,16969442829435834617,3472840448599422064,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2000,i,14892972974031160438,11829427179843256127,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telenerh-ogjf.icu/"Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1980,i,12790582587873595797,819289831760754151,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1972,i,16969442829435834617,3472840448599422064,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
            Browser Extensions
            1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1591494 URL: http://telenerh-ogjf.icu/ Startdate: 15/01/2025 Architecture: WINDOWS Score: 72 34 Antivirus detection for URL or domain 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 Yara detected Telegram Phisher 2->38 40 2 other signatures 2->40 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        11 chrome.exe 2->11         started        13 chrome.exe 2->13         started        process3 dnsIp4 22 192.168.2.4, 137, 138, 443 unknown unknown 6->22 24 192.168.2.5 unknown unknown 6->24 26 239.255.255.250 unknown Reserved 6->26 15 chrome.exe 6->15         started        18 chrome.exe 9->18         started        20 chrome.exe 11->20         started        process5 dnsIp6 28 telenerh-ogjf.icu 109.248.21.118, 443, 49741, 49742 PTSERVIDORPT Russian Federation 15->28 30 kws2.web.telegram.org 149.154.167.99, 443, 49746, 49748 TELEGRAMRU United Kingdom 15->30 32 4 other IPs or domains 15->32

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            http://telenerh-ogjf.icu/100%Avira URL Cloudphishing
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://telenerh-ogjf.icu/lang-nn4KIa5Q.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/getConfig/147591100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/mtproto.worker-BJ_l9v83.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/sw-CYMbYFsg.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/assets/img/favicon.ico?v=jw3mK7G9Ry100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/page-D7V-8cRO.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/index-B1hn73pC.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/site.webmanifest?v=jw3mK7G9Aq100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/textToSvgURL-Cnw_Q8Rw.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/assets/img/logo_padded.svg100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/index-vrhc3kb5.css100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/_commonjsHelpers-Cpj98o6Y.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/langSign-CN-ja8rh.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/crypto.worker-CfCshcpI.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/button-I7YSaVoW.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/putPreloader-CdT9uzpm.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/pageSignQR-DQE5bBE8.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/countries-CzeCvYH8.js100%Avira URL Cloudphishing
            https://telenerh-ogjf.icu/qr-code-styling-CvBVNv73.js100%Avira URL Cloudphishing
            NameIPActiveMaliciousAntivirus DetectionReputation
            google.com
            142.250.185.142
            truefalse
              high
              venus.web.telegram.org
              149.154.167.99
              truefalse
                high
                telegram.org
                149.154.167.99
                truefalse
                  high
                  www.google.com
                  216.58.212.164
                  truefalse
                    high
                    kws2.web.telegram.org
                    149.154.167.99
                    truefalse
                      high
                      telenerh-ogjf.icu
                      109.248.21.118
                      truetrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://telenerh-ogjf.icu/getConfig/147591false
                        • Avira URL Cloud: phishing
                        unknown
                        https://telenerh-ogjf.icu/mtproto.worker-BJ_l9v83.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://telenerh-ogjf.icu/index-B1hn73pC.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://telenerh-ogjf.icu/lang-nn4KIa5Q.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://venus.web.telegram.org/apiw1false
                          high
                          https://telenerh-ogjf.icu/assets/img/favicon.ico?v=jw3mK7G9Ryfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://telenerh-ogjf.icu/textToSvgURL-Cnw_Q8Rw.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://telenerh-ogjf.icu/page-D7V-8cRO.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://telenerh-ogjf.icu/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ryfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://telenerh-ogjf.icu/sw-CYMbYFsg.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://kws2.web.telegram.org/apiwsfalse
                            high
                            https://telenerh-ogjf.icu/site.webmanifest?v=jw3mK7G9Aqfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://telenerh-ogjf.icu/index-vrhc3kb5.cssfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://telenerh-ogjf.icu/_commonjsHelpers-Cpj98o6Y.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://telenerh-ogjf.icu/assets/img/logo_padded.svgfalse
                            • Avira URL Cloud: phishing
                            unknown
                            http://telenerh-ogjf.icu/true
                              unknown
                              https://telenerh-ogjf.icu/crypto.worker-CfCshcpI.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telenerh-ogjf.icu/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2false
                              • Avira URL Cloud: phishing
                              unknown
                              https://telenerh-ogjf.icu/langSign-CN-ja8rh.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telenerh-ogjf.icu/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                              • Avira URL Cloud: phishing
                              unknown
                              https://telenerh-ogjf.icu/pageSignQR-DQE5bBE8.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telenerh-ogjf.icu/button-I7YSaVoW.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegram.org/js/telegram-web-app.jsfalse
                                high
                                https://telenerh-ogjf.icu/putPreloader-CdT9uzpm.jsfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://telenerh-ogjf.icu/true
                                  unknown
                                  https://telenerh-ogjf.icu/countries-CzeCvYH8.jsfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://telenerh-ogjf.icu/qr-code-styling-CvBVNv73.jsfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://web.telegram.orgchromecache_113.2.drfalse
                                    high
                                    https://game.com/#tgShareScoreUrl=etcchromecache_121.2.dr, chromecache_113.2.drfalse
                                      high
                                      https://web.telegram.org/k/chromecache_112.2.drfalse
                                        high
                                        https://game.com/path?query=1#hashchromecache_121.2.dr, chromecache_113.2.drfalse
                                          high
                                          https://getdesktop.telegram.org/)__chromecache_100.2.dr, chromecache_110.2.drfalse
                                            high
                                            https://github.com/eshaz/simple-yencchromecache_105.2.drfalse
                                              high
                                              https://game.com/#hash?tgShareScoreUrl=etcchromecache_121.2.dr, chromecache_113.2.drfalse
                                                high
                                                https://telegram.org/dl/)__chromecache_100.2.dr, chromecache_110.2.drfalse
                                                  high
                                                  https://game.com/pathchromecache_121.2.dr, chromecache_113.2.drfalse
                                                    high
                                                    https://game.com/#chromecache_121.2.dr, chromecache_113.2.drfalse
                                                      high
                                                      https://github.com/emn178/js-md5chromecache_96.2.dr, chromecache_107.2.drfalse
                                                        high
                                                        https://web.telegram.org/chromecache_112.2.drfalse
                                                          high
                                                          https://ads.telegram.org/guidelines).chromecache_100.2.dr, chromecache_110.2.drfalse
                                                            high
                                                            https://game.com/#hash=1&tgShareScoreUrl=etcchromecache_121.2.dr, chromecache_113.2.drfalse
                                                              high
                                                              https://game.com/#hashchromecache_121.2.dr, chromecache_113.2.drfalse
                                                                high
                                                                https://browsehappy.com/chromecache_112.2.drfalse
                                                                  high
                                                                  https://telegram.org/dl/ios)chromecache_100.2.dr, chromecache_110.2.drfalse
                                                                    high
                                                                    https://game.com/#hash=1chromecache_121.2.dr, chromecache_113.2.drfalse
                                                                      high
                                                                      https://telegram.org/android)chromecache_100.2.dr, chromecache_110.2.drfalse
                                                                        high
                                                                        https://web.telegram.org/kchromecache_112.2.drfalse
                                                                          high
                                                                          https://www.baidu.comchromecache_112.2.drfalse
                                                                            high
                                                                            https://t.me/botfather)chromecache_100.2.dr, chromecache_110.2.drfalse
                                                                              high
                                                                              https://game.com/#path?query&tgShareScoreUrl=etcchromecache_121.2.dr, chromecache_113.2.drfalse
                                                                                high
                                                                                https://game.com/#path?querychromecache_121.2.dr, chromecache_113.2.drfalse
                                                                                  high
                                                                                  https://core.telegram.org/bots/inlinechromecache_121.2.dr, chromecache_113.2.drfalse
                                                                                    high
                                                                                    https://t.mechromecache_121.2.dr, chromecache_113.2.drfalse
                                                                                      high
                                                                                      https://game.com/path#tgShareScoreUrl=etcchromecache_121.2.dr, chromecache_113.2.drfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        109.248.21.118
                                                                                        telenerh-ogjf.icuRussian Federation
                                                                                        62416PTSERVIDORPTtrue
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        216.58.212.164
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        149.154.167.99
                                                                                        venus.web.telegram.orgUnited Kingdom
                                                                                        62041TELEGRAMRUfalse
                                                                                        IP
                                                                                        192.168.2.4
                                                                                        192.168.2.5
                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                        Analysis ID:1591494
                                                                                        Start date and time:2025-01-15 01:34:58 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 3m 15s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:browseurl.jbs
                                                                                        Sample URL:http://telenerh-ogjf.icu/
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:12
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal72.phis.win@37/62@34/6
                                                                                        EGA Information:Failed
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 0
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 216.58.212.163, 142.250.185.238, 108.177.15.84, 216.58.212.174, 142.250.186.78, 199.232.210.172, 2.23.77.188, 142.250.184.238, 142.250.184.206, 142.250.185.110, 216.58.206.46, 142.250.186.131, 172.217.16.206, 184.28.90.27, 4.175.87.197, 13.107.246.45
                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: http://telenerh-ogjf.icu/
                                                                                        No simulations
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (9988)
                                                                                        Category:dropped
                                                                                        Size (bytes):133480
                                                                                        Entropy (8bit):5.051035803291809
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:VZaqFwaUdc1sgS09kumkb+PAjwEaGQve94aG86uQ/GA:LaqFwaUdc1nSyw8QvpGA
                                                                                        MD5:6311C5A06CBD691E1FE53A6EAEDBFA17
                                                                                        SHA1:C101EE53A4947E13D1BC5080A8FB90A21E8C4A9B
                                                                                        SHA-256:08ED71D8FB59DD0486A8A80FF99B06A765440D8E944D332D855860907EDDD5AD
                                                                                        SHA-512:ED746B52E4D51F1824F7A08567C769DFBCCE497C1FDC3007AD0FED67DAFCD2D57813B685C756E50152C8D295B411E395AA1A08C5815E89C4F8116518C6915741
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (10465)
                                                                                        Category:downloaded
                                                                                        Size (bytes):10508
                                                                                        Entropy (8bit):5.271554961568285
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:7/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AY:7/Vk0M1twYzExjxG9WqRL8zpVzsocr0m
                                                                                        MD5:CEFBF2148AB2DA33B8CC86FB72614638
                                                                                        SHA1:96A60756E9FB0D8CEBB355DFE778D8E4904F4346
                                                                                        SHA-256:4FA0488EB7FB7402B24815841E511F7A776C54FC402F6A0D0AD8235BF43AD26E
                                                                                        SHA-512:C08A73B3A0B736468FF7AD259BE761F994D77A14C5A52D6681AF1F2A5D05844C5FD83DEC99D85272AD899E2BE41E1852365FE894BDC8A27E35441DC0FE655ECC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/page-D7V-8cRO.js
                                                                                        Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-B1hn73pC.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                                                        Category:dropped
                                                                                        Size (bytes):24097
                                                                                        Entropy (8bit):5.007587360243521
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                                                        MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                                                        SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                                                        SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                                                        SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):2052
                                                                                        Entropy (8bit):5.012013757104453
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:YZdH7+jpvra85j2Of4OfusgE4gvISriDv7iKZh5w2ezBY:Edc574kuslv7ib7nw20Y
                                                                                        MD5:738DFA8BD6B4DC6D820B2B8077F8C2B4
                                                                                        SHA1:921B1802590BE7C6969269EB8AEDD996CDA58657
                                                                                        SHA-256:A81E61D8793503528AF5C01C3694702D14F10E6607EFED6F760FF0601B19DDDE
                                                                                        SHA-512:4E78AB732D096F2C69300838592060A80F181E45B85DAAA3D594753BEFEA5D1D6F7C75CB15FBF81E49B62EDEFED203D15EFE8DAA4CBF23CFF76ADDA946172A50
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/getConfig/147591
                                                                                        Preview:{"botTarget":"telegram.html","aName":"Telegram security center","langSign":"{\"Login.Title\":\"sign to safe center\",\"Login.PhoneLabel\":\"Phone Number\",\"Login.PhoneLabelInvalid\":\"Phone Number Invalid\",\"Login.KeepSigned\":\"Keep me signed in\",\"Login.StartText\":\"Please confirm your country code\\nand enter your phone number.\",\"Login.Code.SentSms\":\"We have sent you an SMS\\nwith the code.\",\"Login.Code.SentInApp\":\"We have sent you a message in Telegram\\nwith the code.\",\"Login.Code.SentCall\":\"We will call you and dictate\\nthe code.\",\"Login.Code.SentUnknown\":\"Please check everything\\nfor a code (type: %s)\",\"Login.Password.Title\":\"Enter Your Password\",\"Login.Password.Subtitle\":\"Your account is protected with\\nan additional password\",\"Login.Register.Subtitle\":\"Enter your name and add\\na profile photo\",\"PleaseWait\":\"Please wait...\",\"Code\":\"Code\",\"LoginPassword\":\"Password\",\"YourName\":\"Your Name\",\"FirstName\":\"First name (required)\"
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (306)
                                                                                        Category:downloaded
                                                                                        Size (bytes):357
                                                                                        Entropy (8bit):5.223844699524094
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                                                        MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                                                        SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                                                        SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                                                        SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/textToSvgURL-Cnw_Q8Rw.js
                                                                                        Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):597905
                                                                                        Entropy (8bit):5.817906338199288
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:Y0+9BnYobv6mnzYfFRZfew8t0vo7onAs+UHtkyblzalCCd8kdTgIl:Y066mnzYfFRS7onAs+UHtkyxzaQCdhWM
                                                                                        MD5:B73AF37B2A4E1B09D03C07EDE9F7870A
                                                                                        SHA1:DA7BB335791BA18F4890C661A4A513CEA1D5D228
                                                                                        SHA-256:F0A2F892ED8F984D2A24DB7DB8191570AD664FEAF98244A94C498F846CCC82EF
                                                                                        SHA-512:BB64A3960C31852BB9F85B7A3269D4B98F84C0D15D2489E3CC77D40F363DBDDC956A8A4A227FF0F5FE62BEABDE42A1BA89234D4A183085BFAFDF0AC7756C3B53
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/sw-CYMbYFsg.js
                                                                                        Preview:const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.search.indexOf("http=1")>0)&&(qe.multipleTransports=!1);qe.multipleTransports&&(qe.http=!0);qe.http&&(qe.transport="https");const ia=qe.debug,Na=typeof window<"u"?window:self,xt=Na,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):2241
                                                                                        Entropy (8bit):4.334065797326387
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                                                        MD5:49DBAA7F07877666488A35D827277F57
                                                                                        SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                                                        SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                                                        SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/site.webmanifest?v=jw3mK7G9Aq
                                                                                        Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:data
                                                                                        Category:downloaded
                                                                                        Size (bytes):1026588
                                                                                        Entropy (8bit):5.485213964758708
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:miFDrz9JncMpc7avo0WGgf3sC2HMgZIgXH44VC7gJegZCrcqbcNGk2dQj6e4rVXN:miFDrz9JncMpc7avo0WGgf3sC2HMgZIV
                                                                                        MD5:29ADB13B1F0EAF08A5FA2B62623F9E1F
                                                                                        SHA1:8BBCAF095EFE3D58041909877DD8D1140E78E4C4
                                                                                        SHA-256:C9AC1EF104B7BBC350CF93EABA649D0858EA4F22C15425D4AB41F1D2AAF36037
                                                                                        SHA-512:FECAC9D89FE64056230305B997546D57185037BCAF0E59AA6E18EBDA00D68829832F7E219C3547117AEA92D72F2C34F19B9699E535DDE43B1E7C0D66ADBA0143
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/mtproto.worker-BJ_l9v83.js
                                                                                        Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function xn(o){return+o<0}function Ln(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                                                        Category:downloaded
                                                                                        Size (bytes):24097
                                                                                        Entropy (8bit):5.007587360243521
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                                                        MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                                                        SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                                                        SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                                                        SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/countries-CzeCvYH8.js
                                                                                        Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (394)
                                                                                        Category:dropped
                                                                                        Size (bytes):699
                                                                                        Entropy (8bit):5.25417286724766
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:/GoiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62oRoA:1JT6rCd5dijHlILfuiurd+r8RmONngNv
                                                                                        MD5:2DB921C48FD20ACA639D140E5F514C49
                                                                                        SHA1:82ABB460714E1DB8DFFB346443A8E48B7C0963F6
                                                                                        SHA-256:6F1DC8B77E09D92335FE34E5463585686F772A523A9122285D886E7D383295BB
                                                                                        SHA-512:08499F4D79FCACF49FF1842B00232BC56B0A1F35F7C72B7EB4B0A56CBFD05E36063F4CD58D33E4B50B15E910F3F42CA0F600413DA127A71749ED96A21DF7BD61
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:import{M as o}from"./index-B1hn73pC.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-CdT9uzpm.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (9988)
                                                                                        Category:downloaded
                                                                                        Size (bytes):133480
                                                                                        Entropy (8bit):5.051035803291809
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:VZaqFwaUdc1sgS09kumkb+PAjwEaGQve94aG86uQ/GA:LaqFwaUdc1nSyw8QvpGA
                                                                                        MD5:6311C5A06CBD691E1FE53A6EAEDBFA17
                                                                                        SHA1:C101EE53A4947E13D1BC5080A8FB90A21E8C4A9B
                                                                                        SHA-256:08ED71D8FB59DD0486A8A80FF99B06A765440D8E944D332D855860907EDDD5AD
                                                                                        SHA-512:ED746B52E4D51F1824F7A08567C769DFBCCE497C1FDC3007AD0FED67DAFCD2D57813B685C756E50152C8D295B411E395AA1A08C5815E89C4F8116518C6915741
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/lang-nn4KIa5Q.js
                                                                                        Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):11016
                                                                                        Entropy (8bit):7.981401592946327
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                                                        MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                                                        SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                                                        SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                                                        SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                                                        Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1757)
                                                                                        Category:downloaded
                                                                                        Size (bytes):18233
                                                                                        Entropy (8bit):5.112497045186397
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:x3giDtrAReGtu2GUjqiS9Tlg05Kc6PqzUQxEGZZx7W+iM5cZy2nbL:0ReErGUmlH5QPcxEGZv5iM5cXL
                                                                                        MD5:9FC72D39D08D0837134AD1CFED7E3A4D
                                                                                        SHA1:561DB873F19D353C28A13DB2430F10FA019949A0
                                                                                        SHA-256:125E0B4E02FC3872460A246533BB0FC2C1DC6FC53D48A2C417517A759DBFA9C7
                                                                                        SHA-512:2F8DBFA9FD3CE29800A25181AD39819CF5E3A7623C9077E0C566BA64D7940B56C20FA1852BDA0581F157E98BD440ECE99EB30C4CC21A5B677D2938E3EE2FEBA6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/
                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (768)
                                                                                        Category:downloaded
                                                                                        Size (bytes):108822
                                                                                        Entropy (8bit):4.857707977424966
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:pU5TpRdo54F0WN2ZbjcndKTfVjLo03ueLE+wFFz1NIVIB/MGYV76/xHK8ITrRN0k:u5TpRdcc076xnq
                                                                                        MD5:35D289A042E5B93EA1E7DAD7B55FBAFA
                                                                                        SHA1:FE3344AC7EB0DDE6DC0C328DB8AE4516477AAA55
                                                                                        SHA-256:3AB59994E7FAD6650796E799102A64BCD660DD1B421887C74989729FCEA14EFC
                                                                                        SHA-512:C01CB290892AD365E23108837461FE93CD74BBD68E69F1EA8A5AFD31C4B9E1E5A9F8A8152C4BCFBA19F14BD164E42BF9A63EB397E2C42F6AC4996BD9549A521C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telegram.org/js/telegram-web-app.js
                                                                                        Preview:// WebView.(function () {. var eventHandlers = {};.. var locationHash = '';. try {. locationHash = location.hash.toString();. } catch (e) {}.. var initParams = urlParseHashParams(locationHash);. var storedParams = sessionStorageGet('initParams');. if (storedParams) {. for (var key in storedParams) {. if (typeof initParams[key] === 'undefined') {. initParams[key] = storedParams[key];. }. }. }. sessionStorageSet('initParams', initParams);.. var isIframe = false, iFrameStyle;. try {. isIframe = (window.parent != null && window != window.parent);. if (isIframe) {. window.addEventListener('message', function (event) {. if (event.source !== window.parent) return;. try {. var dataParsed = JSON.parse(event.data);. } catch (e) {. return;. }. if (!dataParsed || !dataParsed.eventType) {. return;. }. if (dataParsed.eventType == 'set_custom_style') {. if (event.origin
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:dropped
                                                                                        Size (bytes):15086
                                                                                        Entropy (8bit):3.807528040832412
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                                                        MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                                                        SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                                                        SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                                                        SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:downloaded
                                                                                        Size (bytes):15086
                                                                                        Entropy (8bit):3.807528040832412
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                                                        MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                                                        SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                                                        SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                                                        SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (4977)
                                                                                        Category:dropped
                                                                                        Size (bytes):5536
                                                                                        Entropy (8bit):5.545025283265921
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:2i739czlqXMnuKflMzvvuYjXouFQ0GtQSHeh1XG2WvZZaAxvrKzB917W3siscy49:z9KwX4uKfl/YjYuFQ3ySHe3XG2WvZZa6
                                                                                        MD5:27A709161019F1B12A4F625E64BF9AD4
                                                                                        SHA1:27346F3B787185BC209920ACAC2708E99EB9FEFC
                                                                                        SHA-256:D9ACEA9D5FD422ECB5AE54D655284FDD04BAA10852D9EA2F6DB1A28C0F18F9FE
                                                                                        SHA-512:AC6DF8863DB41BCDA5C572CD11F92A23CB49AEDCD4C8D7CA54733DA2C4572EF8A3281F19B76CD6B8112D893C0D30CA0EE368C2DE8D73BEE32FA172ACB8B80172
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./index-B1hn73pC.js","./index-vrhc3kb5.css","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-BYAhF2PS.js","./pagePassword-C31VOkeI.js","./htmlToSpan-Y2jJcaoZ.js","./loginPage-DK0wXA_Y.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-B1hn73pC.js";import{a as z,P as H}from"./page-D7V-8cRO.js";import{B as R}from"./button-I7YSaVoW.js";import{p as O}from"./putPreloader-CdT9uzpm.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):121
                                                                                        Entropy (8bit):5.034750693461186
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:ELVEX+XEDnbwKELVoXKdFEsQfDRG0/Yp82fIMdF+:2tEojuaQlG5KvMn+
                                                                                        MD5:244E6F018E83EDD26FAAED672C7E729D
                                                                                        SHA1:5B5F3FB0FAB1EADF36AD28D37A66D5245F6E09A3
                                                                                        SHA-256:5DD7BA421D8F72A281E70586D3172A41A44671F67A9E89593A8513306FB07E85
                                                                                        SHA-512:C8C2B9F75BE49370A4A5334D774AD27F38890BDA10011C5A21F14B5EEAA15190CF52149141CAC5BD6387EA920679F9D43C828FB7A95C27E21E4873AEB85FCC37
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/langSign-CN-ja8rh.js
                                                                                        Preview:const e=JSON.parse(localStorage.getItem('langSign'));export{e as default};.//# sourceMappingURL=langSign-CN-ja8rh.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (10465)
                                                                                        Category:dropped
                                                                                        Size (bytes):10508
                                                                                        Entropy (8bit):5.271554961568285
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:7/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AY:7/Vk0M1twYzExjxG9WqRL8zpVzsocr0m
                                                                                        MD5:CEFBF2148AB2DA33B8CC86FB72614638
                                                                                        SHA1:96A60756E9FB0D8CEBB355DFE778D8E4904F4346
                                                                                        SHA-256:4FA0488EB7FB7402B24815841E511F7A776C54FC402F6A0D0AD8235BF43AD26E
                                                                                        SHA-512:C08A73B3A0B736468FF7AD259BE761F994D77A14C5A52D6681AF1F2A5D05844C5FD83DEC99D85272AD899E2BE41E1852365FE894BDC8A27E35441DC0FE655ECC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-B1hn73pC.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                                                        Category:downloaded
                                                                                        Size (bytes):66129
                                                                                        Entropy (8bit):5.5900254265270926
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                                                        MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                                                        SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                                                        SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                                                        SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/qr-code-styling-CvBVNv73.js
                                                                                        Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1069
                                                                                        Entropy (8bit):5.1276420682934996
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                                                        MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                                                        SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                                                        SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                                                        SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/assets/img/logo_padded.svg
                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (768)
                                                                                        Category:dropped
                                                                                        Size (bytes):108822
                                                                                        Entropy (8bit):4.857707977424966
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:pU5TpRdo54F0WN2ZbjcndKTfVjLo03ueLE+wFFz1NIVIB/MGYV76/xHK8ITrRN0k:u5TpRdcc076xnq
                                                                                        MD5:35D289A042E5B93EA1E7DAD7B55FBAFA
                                                                                        SHA1:FE3344AC7EB0DDE6DC0C328DB8AE4516477AAA55
                                                                                        SHA-256:3AB59994E7FAD6650796E799102A64BCD660DD1B421887C74989729FCEA14EFC
                                                                                        SHA-512:C01CB290892AD365E23108837461FE93CD74BBD68E69F1EA8A5AFD31C4B9E1E5A9F8A8152C4BCFBA19F14BD164E42BF9A63EB397E2C42F6AC4996BD9549A521C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:// WebView.(function () {. var eventHandlers = {};.. var locationHash = '';. try {. locationHash = location.hash.toString();. } catch (e) {}.. var initParams = urlParseHashParams(locationHash);. var storedParams = sessionStorageGet('initParams');. if (storedParams) {. for (var key in storedParams) {. if (typeof initParams[key] === 'undefined') {. initParams[key] = storedParams[key];. }. }. }. sessionStorageSet('initParams', initParams);.. var isIframe = false, iFrameStyle;. try {. isIframe = (window.parent != null && window != window.parent);. if (isIframe) {. window.addEventListener('message', function (event) {. if (event.source !== window.parent) return;. try {. var dataParsed = JSON.parse(event.data);. } catch (e) {. return;. }. if (!dataParsed || !dataParsed.eventType) {. return;. }. if (dataParsed.eventType == 'set_custom_style') {. if (event.origin
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (9144)
                                                                                        Category:downloaded
                                                                                        Size (bytes):9189
                                                                                        Entropy (8bit):5.131793552793416
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:jxVFuQFLtMACx3BZLESltW7w357dddSqzwrdRGlBwy4:VVFuQVtMrJKjd8Bwy4
                                                                                        MD5:15C5329B4C7B50F6A60857A9ED83CA99
                                                                                        SHA1:CE5D39828E57E753C8FEA95F7B53EF888BEDE399
                                                                                        SHA-256:2823F3041A502BBB5B02DE072D4C9F61EC8A3C4CCD6BF31891738D180F270C54
                                                                                        SHA-512:4E4DD6503C51A9EBC36DC589B9E6786FD3C0936EE157A886862FF74725EC9F63330B1B60D36AF4F202A7B87AACCE3DF2729E691184849FA122047F8EC23B37C2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/button-I7YSaVoW.js
                                                                                        Preview:import{M as w,n as E,j as I,I as y,k,ab as x,f as M,cz as D,i as A}from"./index-B1hn73pC.js";import{i as R,f as z}from"./page-D7V-8cRO.js";class O{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new O;w&&(w.sequentialDom=L);let P=0;function U(a,e=()=>Promise.resolve(),t=null,r=!1,n=a){if(a.querySelector(".c-ripple"))return;a.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),a.classList.contains("rp-square")&&o.classList.add
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):68866
                                                                                        Entropy (8bit):5.6155163373564765
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                                                        MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                                                        SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                                                        SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                                                        SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/crypto.worker-CfCshcpI.js
                                                                                        Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (62881)
                                                                                        Category:dropped
                                                                                        Size (bytes):135821
                                                                                        Entropy (8bit):5.634502655683145
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:0ZsdJvsR3Jql+XUYjtiQ3vmX09hIDc3TkPoOdjUicKCx2x9T7:0edJvsR30+iQ3vmX0dTkPJOWT7
                                                                                        MD5:DF747535464DF5B43E1ED5589648D3D7
                                                                                        SHA1:3D573973B3FD8FAB297B8E7BF6D5C8EE085C3E1F
                                                                                        SHA-256:F8E3D69B1126B17B8AF2D2F35F8CBB4126D6C2B6C78F64F0093F1B3A52C6ACE5
                                                                                        SHA-512:B6E64BBB871EFAD62E3276ED6D6C31684F47634570689113F879E889713E0513A1E5591580344D2CB4F824F727C4141C02326094CA75FC46B689F7B5E34156D9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG.js","./pageSignQR-DQE5bBE8.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-D_RHgwBL.js","./codeInputField-DWaBsDKz.js","./pagePassword-C31VOkeI.js","./htmlToSpan-Y2jJcaoZ.js","./loginPage-DK0wXA_Y.js","./pageSignUp-BOvehmaG.js","./avatar-BIk_ZYe9.js","./pageSignImport-yt66Otz3.js","./pageIm-BYAhF2PS.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (62881)
                                                                                        Category:downloaded
                                                                                        Size (bytes):135821
                                                                                        Entropy (8bit):5.634502655683145
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:0ZsdJvsR3Jql+XUYjtiQ3vmX09hIDc3TkPoOdjUicKCx2x9T7:0edJvsR30+iQ3vmX0dTkPJOWT7
                                                                                        MD5:DF747535464DF5B43E1ED5589648D3D7
                                                                                        SHA1:3D573973B3FD8FAB297B8E7BF6D5C8EE085C3E1F
                                                                                        SHA-256:F8E3D69B1126B17B8AF2D2F35F8CBB4126D6C2B6C78F64F0093F1B3A52C6ACE5
                                                                                        SHA-512:B6E64BBB871EFAD62E3276ED6D6C31684F47634570689113F879E889713E0513A1E5591580344D2CB4F824F727C4141C02326094CA75FC46B689F7B5E34156D9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/index-B1hn73pC.js
                                                                                        Preview:const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG.js","./pageSignQR-DQE5bBE8.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-D_RHgwBL.js","./codeInputField-DWaBsDKz.js","./pagePassword-C31VOkeI.js","./htmlToSpan-Y2jJcaoZ.js","./loginPage-DK0wXA_Y.js","./pageSignUp-BOvehmaG.js","./avatar-BIk_ZYe9.js","./pageSignImport-yt66Otz3.js","./pageIm-BYAhF2PS.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (394)
                                                                                        Category:downloaded
                                                                                        Size (bytes):699
                                                                                        Entropy (8bit):5.25417286724766
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:/GoiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62oRoA:1JT6rCd5dijHlILfuiurd+r8RmONngNv
                                                                                        MD5:2DB921C48FD20ACA639D140E5F514C49
                                                                                        SHA1:82ABB460714E1DB8DFFB346443A8E48B7C0963F6
                                                                                        SHA-256:6F1DC8B77E09D92335FE34E5463585686F772A523A9122285D886E7D383295BB
                                                                                        SHA-512:08499F4D79FCACF49FF1842B00232BC56B0A1F35F7C72B7EB4B0A56CBFD05E36063F4CD58D33E4B50B15E910F3F42CA0F600413DA127A71749ED96A21DF7BD61
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/putPreloader-CdT9uzpm.js
                                                                                        Preview:import{M as o}from"./index-B1hn73pC.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-CdT9uzpm.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):6732
                                                                                        Entropy (8bit):7.936351662623257
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                                                        MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                                                        SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                                                        SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                                                        SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                                                        Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):2052
                                                                                        Entropy (8bit):5.012013757104453
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:YZdH7+jpvra85j2Of4OfusgE4gvISriDv7iKZh5w2ezBY:Edc574kuslv7ib7nw20Y
                                                                                        MD5:738DFA8BD6B4DC6D820B2B8077F8C2B4
                                                                                        SHA1:921B1802590BE7C6969269EB8AEDD996CDA58657
                                                                                        SHA-256:A81E61D8793503528AF5C01C3694702D14F10E6607EFED6F760FF0601B19DDDE
                                                                                        SHA-512:4E78AB732D096F2C69300838592060A80F181E45B85DAAA3D594753BEFEA5D1D6F7C75CB15FBF81E49B62EDEFED203D15EFE8DAA4CBF23CFF76ADDA946172A50
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"botTarget":"telegram.html","aName":"Telegram security center","langSign":"{\"Login.Title\":\"sign to safe center\",\"Login.PhoneLabel\":\"Phone Number\",\"Login.PhoneLabelInvalid\":\"Phone Number Invalid\",\"Login.KeepSigned\":\"Keep me signed in\",\"Login.StartText\":\"Please confirm your country code\\nand enter your phone number.\",\"Login.Code.SentSms\":\"We have sent you an SMS\\nwith the code.\",\"Login.Code.SentInApp\":\"We have sent you a message in Telegram\\nwith the code.\",\"Login.Code.SentCall\":\"We will call you and dictate\\nthe code.\",\"Login.Code.SentUnknown\":\"Please check everything\\nfor a code (type: %s)\",\"Login.Password.Title\":\"Enter Your Password\",\"Login.Password.Subtitle\":\"Your account is protected with\\nan additional password\",\"Login.Register.Subtitle\":\"Enter your name and add\\na profile photo\",\"PleaseWait\":\"Please wait...\",\"Code\":\"Code\",\"LoginPassword\":\"Password\",\"YourName\":\"Your Name\",\"FirstName\":\"First name (required)\"
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):11056
                                                                                        Entropy (8bit):7.980947767022165
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                                                        MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                                                        SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                                                        SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                                                        SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                                                        Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (306)
                                                                                        Category:dropped
                                                                                        Size (bytes):357
                                                                                        Entropy (8bit):5.223844699524094
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                                                        MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                                                        SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                                                        SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                                                        SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):68866
                                                                                        Entropy (8bit):5.6155163373564765
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                                                        MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                                                        SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                                                        SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                                                        SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (9144)
                                                                                        Category:dropped
                                                                                        Size (bytes):9189
                                                                                        Entropy (8bit):5.131793552793416
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:jxVFuQFLtMACx3BZLESltW7w357dddSqzwrdRGlBwy4:VVFuQVtMrJKjd8Bwy4
                                                                                        MD5:15C5329B4C7B50F6A60857A9ED83CA99
                                                                                        SHA1:CE5D39828E57E753C8FEA95F7B53EF888BEDE399
                                                                                        SHA-256:2823F3041A502BBB5B02DE072D4C9F61EC8A3C4CCD6BF31891738D180F270C54
                                                                                        SHA-512:4E4DD6503C51A9EBC36DC589B9E6786FD3C0936EE157A886862FF74725EC9F63330B1B60D36AF4F202A7B87AACCE3DF2729E691184849FA122047F8EC23B37C2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:import{M as w,n as E,j as I,I as y,k,ab as x,f as M,cz as D,i as A}from"./index-B1hn73pC.js";import{i as R,f as z}from"./page-D7V-8cRO.js";class O{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new O;w&&(w.sequentialDom=L);let P=0;function U(a,e=()=>Promise.resolve(),t=null,r=!1,n=a){if(a.querySelector(".c-ripple"))return;a.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),a.classList.contains("rp-square")&&o.classList.add
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):290
                                                                                        Entropy (8bit):5.184833466026929
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                                                        MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                                                        SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                                                        SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                                                        SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/_commonjsHelpers-Cpj98o6Y.js
                                                                                        Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1026588
                                                                                        Entropy (8bit):5.485213964758708
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:miFDrz9JncMpc7avo0WGgf3sC2HMgZIgXH44VC7gJegZCrcqbcNGk2dQj6e4rVXN:miFDrz9JncMpc7avo0WGgf3sC2HMgZIV
                                                                                        MD5:29ADB13B1F0EAF08A5FA2B62623F9E1F
                                                                                        SHA1:8BBCAF095EFE3D58041909877DD8D1140E78E4C4
                                                                                        SHA-256:C9AC1EF104B7BBC350CF93EABA649D0858EA4F22C15425D4AB41F1D2AAF36037
                                                                                        SHA-512:FECAC9D89FE64056230305B997546D57185037BCAF0E59AA6E18EBDA00D68829832F7E219C3547117AEA92D72F2C34F19B9699E535DDE43B1E7C0D66ADBA0143
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function xn(o){return+o<0}function Ln(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):121
                                                                                        Entropy (8bit):5.034750693461186
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:ELVEX+XEDnbwKELVoXKdFEsQfDRG0/Yp82fIMdF+:2tEojuaQlG5KvMn+
                                                                                        MD5:244E6F018E83EDD26FAAED672C7E729D
                                                                                        SHA1:5B5F3FB0FAB1EADF36AD28D37A66D5245F6E09A3
                                                                                        SHA-256:5DD7BA421D8F72A281E70586D3172A41A44671F67A9E89593A8513306FB07E85
                                                                                        SHA-512:C8C2B9F75BE49370A4A5334D774AD27F38890BDA10011C5A21F14B5EEAA15190CF52149141CAC5BD6387EA920679F9D43C828FB7A95C27E21E4873AEB85FCC37
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:const e=JSON.parse(localStorage.getItem('langSign'));export{e as default};.//# sourceMappingURL=langSign-CN-ja8rh.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (4977)
                                                                                        Category:downloaded
                                                                                        Size (bytes):5536
                                                                                        Entropy (8bit):5.545025283265921
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:2i739czlqXMnuKflMzvvuYjXouFQ0GtQSHeh1XG2WvZZaAxvrKzB917W3siscy49:z9KwX4uKfl/YjYuFQ3ySHe3XG2WvZZa6
                                                                                        MD5:27A709161019F1B12A4F625E64BF9AD4
                                                                                        SHA1:27346F3B787185BC209920ACAC2708E99EB9FEFC
                                                                                        SHA-256:D9ACEA9D5FD422ECB5AE54D655284FDD04BAA10852D9EA2F6DB1A28C0F18F9FE
                                                                                        SHA-512:AC6DF8863DB41BCDA5C572CD11F92A23CB49AEDCD4C8D7CA54733DA2C4572EF8A3281F19B76CD6B8112D893C0D30CA0EE368C2DE8D73BEE32FA172ACB8B80172
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/pageSignQR-DQE5bBE8.js
                                                                                        Preview:const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./index-B1hn73pC.js","./index-vrhc3kb5.css","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-BYAhF2PS.js","./pagePassword-C31VOkeI.js","./htmlToSpan-Y2jJcaoZ.js","./loginPage-DK0wXA_Y.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-B1hn73pC.js";import{a as z,P as H}from"./page-D7V-8cRO.js";import{B as R}from"./button-I7YSaVoW.js";import{p as O}from"./putPreloader-CdT9uzpm.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):485313
                                                                                        Entropy (8bit):5.004003161035821
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:JHbabSlMWZOBMHiIzIO95vVFHm5R0L0a5k0/+K:VFMQW2/+K
                                                                                        MD5:DE07A645AB2A09682848916DFC8344F7
                                                                                        SHA1:DB5150E556EBFA769E6DC033ADA2400902D3D025
                                                                                        SHA-256:F93F059A4A36B6E86DB1320A185D50A4B5F9417870E4945999EB244FB2CCD3D2
                                                                                        SHA-512:AB95888C47F422E08506EC2D36A1E40D28263DA2E655D1B0D5AB93476303BF513AC51BF4C99BCFE370D54F8965BB88B6E5E597541ED6483B4D72A6765FD0F3A0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://telenerh-ogjf.icu/index-vrhc3kb5.css
                                                                                        Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                                                        No static file info
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Jan 15, 2025 01:35:52.658235073 CET49675443192.168.2.4173.222.162.32
                                                                                        Jan 15, 2025 01:35:55.476672888 CET49738443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:35:55.476711035 CET44349738216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:35:55.476797104 CET49738443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:35:55.477058887 CET49738443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:35:55.477070093 CET44349738216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:35:56.118240118 CET44349738216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:35:56.118530035 CET49738443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:35:56.118555069 CET44349738216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:35:56.119997978 CET44349738216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:35:56.120062113 CET49738443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:35:56.121627092 CET49738443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:35:56.121711016 CET44349738216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:35:56.174118996 CET49738443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:35:56.174141884 CET44349738216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:35:56.217132092 CET49738443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:35:57.348534107 CET4974180192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:57.348952055 CET4974280192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:57.353504896 CET8049741109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:35:57.353602886 CET4974180192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:57.353782892 CET8049742109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:35:57.353876114 CET4974280192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:57.355761051 CET4974180192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:57.360599995 CET8049741109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:35:58.290592909 CET8049741109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:35:58.342778921 CET4974180192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:58.693459988 CET49743443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:58.693564892 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:35:58.693675041 CET49743443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:58.694036961 CET49743443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:58.694077969 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:35:59.666480064 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:35:59.667810917 CET49743443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:59.667850018 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:35:59.668704987 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:35:59.668862104 CET49743443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:59.672663927 CET49743443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:59.672724962 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:35:59.672947884 CET49743443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:35:59.672962904 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:35:59.726447105 CET49743443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:00.466818094 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.466840982 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.466850042 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.466883898 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.466901064 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.466907978 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.466960907 CET49743443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:00.467032909 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.467080116 CET49743443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:00.467108011 CET49743443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:00.468187094 CET49743443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:00.468225002 CET44349743109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.515440941 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:00.515501022 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.515571117 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:00.515952110 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:00.516041994 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.516108990 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:00.516195059 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:00.516237974 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.516333103 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:00.516369104 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.521451950 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:00.521480083 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.521536112 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:00.522876978 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:00.522891045 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.144742012 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.145343065 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.145360947 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.147017956 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.147099972 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.148582935 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.148582935 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.148596048 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.148670912 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.192107916 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.192121029 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.239356995 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.393394947 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.393476963 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.393496990 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.393516064 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.393553972 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.393574953 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.393598080 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.393598080 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.393614054 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.393630028 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.393639088 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.393759966 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.434111118 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.434387922 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:01.434400082 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.434926033 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.435295105 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:01.435391903 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.435439110 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:01.440560102 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.451884031 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.452238083 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:01.452271938 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.453336954 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.453783035 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:01.453949928 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.454039097 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:01.479340076 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.481061935 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.481086969 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.481128931 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.481141090 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.481148958 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.481205940 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.481205940 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.481215954 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.481291056 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.482937098 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.482978106 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.483026981 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.483032942 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.483064890 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.483064890 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.495323896 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.568416119 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.568475008 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.568547964 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.568569899 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.568799973 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.569569111 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.569612980 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.569644928 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.569660902 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.569689989 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.569689989 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.570656061 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.570707083 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.570729017 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.570745945 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.570780993 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.570780993 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.571404934 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.571453094 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.571548939 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.571554899 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.571641922 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.571675062 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.571896076 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.571896076 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.584055901 CET49747443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:01.584114075 CET44349747109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.584175110 CET49747443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:01.584479094 CET49747443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:01.584496021 CET44349747109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.586963892 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.586998940 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.587063074 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.587287903 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.587300062 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.882514954 CET49746443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:01.882551908 CET44349746149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.194623947 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.214373112 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.214401960 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.218298912 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.218410969 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.226160049 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.226344109 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.228526115 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.228533030 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.231106043 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.231158972 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.231200933 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.231314898 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.231314898 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.231400967 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.231600046 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.231674910 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.231724024 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.231756926 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.231767893 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.231777906 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.231806993 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.258014917 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.258085966 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.258130074 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.258331060 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.258331060 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.258373022 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.258424997 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.259428024 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.259478092 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.259516954 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.259526014 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.259552002 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.259568930 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.274527073 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.465293884 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.465311050 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.465399027 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.465418100 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.465557098 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.465563059 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.465600967 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.466415882 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.466447115 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.466476917 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.466483116 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.466507912 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.466530085 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.467099905 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.467128992 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.467158079 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.467163086 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.467195988 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.467207909 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.468652964 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.468683004 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.468724966 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.468729973 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.468760967 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.468780041 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.495444059 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.495465994 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.495491028 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.495578051 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.495655060 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.495693922 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.495718956 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.496457100 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.496479988 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.496541023 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.496555090 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.496587038 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.496607065 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.497972012 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.497992039 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.498035908 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.498048067 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.498081923 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.498100042 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.499042034 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.499062061 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.499113083 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.499125004 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.499154091 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.499171972 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.507735968 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.507766962 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.507778883 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.507798910 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.507811069 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.507821083 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.507849932 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.507850885 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.507920027 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.507976055 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.507976055 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.546519041 CET44349747109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.547075033 CET49747443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.547091007 CET44349747109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.547789097 CET44349747109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.548142910 CET49747443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.548230886 CET44349747109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.548302889 CET49747443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.556025982 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.556061983 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.556138039 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.556162119 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.556184053 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.556200027 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.557761908 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.557796955 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.557843924 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.557853937 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.557872057 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.557899952 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.595325947 CET44349747109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.640723944 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.640800953 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.640996933 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.640997887 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.641066074 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.641144991 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.641971111 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.642014027 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.642056942 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.642079115 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.642111063 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.642133951 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.643642902 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.643685102 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.643762112 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.643762112 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.643780947 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.643832922 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.645123005 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.645178080 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.645215988 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.645231962 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.645288944 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.645332098 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.645402908 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.645467043 CET49748443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:02.645498037 CET44349748149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.700181961 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.700192928 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.700354099 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.700424910 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.700510979 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.701235056 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.701253891 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.701319933 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.701337099 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.701392889 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.701874971 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.701899052 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.701957941 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.701971054 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.702018976 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.702652931 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.702672005 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.702725887 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.702739000 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.702785015 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.703609943 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.703630924 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.703687906 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.703701019 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.703752041 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.704390049 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.704408884 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.704479933 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.704493046 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.704543114 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.733057976 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.733087063 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.733136892 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.733170986 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.733201981 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.733216047 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.733247042 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.733445883 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.733501911 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.733510971 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.733529091 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.733562946 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.733573914 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.733664989 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.733724117 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.733730078 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.733840942 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.733892918 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.733941078 CET49745443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.733954906 CET44349745109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.754867077 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.754935980 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.755017996 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.755247116 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.755290031 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.787177086 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.787195921 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.787343979 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.787411928 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.787465096 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.934869051 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.934889078 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.935026884 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.935095072 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.935199022 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.935451984 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.935467005 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.935499907 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.935514927 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.935544968 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.935564995 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.935923100 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.935937881 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.935970068 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.935981989 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.936008930 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.936028004 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.939841032 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.939861059 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.939901114 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.939912081 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.939934015 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.939943075 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.939954996 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.939963102 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.939975023 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.940001011 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.940030098 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.940666914 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.940681934 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.940717936 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.940726042 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.940740108 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.940767050 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.940789938 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.940819025 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.940829039 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.940856934 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.940871954 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.941565037 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.941584110 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.941617012 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.941627979 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.941653013 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:02.941673994 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.021867990 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.021884918 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.021977901 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.022027969 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.022098064 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.022142887 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.022572994 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.022587061 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.022660017 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.022680998 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.022838116 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.022855043 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.022881985 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.022897005 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.022922993 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.023348093 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.023360968 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.023413897 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.023428917 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.023930073 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.023950100 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.023969889 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.023982048 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.024005890 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.066448927 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.136655092 CET44349747109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.136713982 CET44349747109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.136765003 CET49747443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.136790037 CET44349747109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.136873960 CET44349747109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.136917114 CET49747443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.137799025 CET49747443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.137816906 CET44349747109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.162638903 CET49750443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.162733078 CET44349750109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.162825108 CET49750443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.163222075 CET49750443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.163258076 CET44349750109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.175438881 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.175458908 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.175539970 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.175582886 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.175631046 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.175858021 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.175873995 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.175915956 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.175928116 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.175956964 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.175976992 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.176110029 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.176165104 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.176182032 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.176183939 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.176232100 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.176877975 CET49744443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.176908016 CET44349744109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.281291962 CET49751443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.281394005 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.281481981 CET49751443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.281852961 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.281887054 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.281959057 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.282066107 CET49751443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.282083035 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.282464027 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.282479048 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.282588005 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.282617092 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.282671928 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.282982111 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.282993078 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.293958902 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.293987036 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.294081926 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.294265032 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.294287920 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.323561907 CET49755443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.323573112 CET44349755109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.323632956 CET49755443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.324100971 CET49755443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.324105978 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.324110031 CET44349755109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.324141979 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.324182987 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.324455976 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.324501038 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.324537039 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.324609995 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.324624062 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.324753046 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.324764967 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.690885067 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.691183090 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.691239119 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.694443941 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.694557905 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.694919109 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.695018053 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.695103884 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:03.695116997 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.739166021 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.105087042 CET44349750109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.105365992 CET49750443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.105401993 CET44349750109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.108921051 CET44349750109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.108998060 CET49750443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.109488010 CET49750443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.109625101 CET49750443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.109658003 CET44349750109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.159058094 CET49750443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.159107924 CET44349750109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.207304955 CET49750443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.209494114 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.209755898 CET49751443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.209793091 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.210258961 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.210572004 CET49751443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.210701942 CET49751443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.210710049 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.210725069 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.220582962 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.220757008 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.220779896 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.221750021 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.221811056 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.222207069 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.222265005 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.222362041 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.222368002 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.227458000 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.227636099 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.227658033 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.229087114 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.229147911 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.229518890 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.229595900 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.229717970 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.229726076 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.234863043 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.235075951 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.235085964 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.236190081 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.237282038 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.237462997 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.237588882 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.252381086 CET44349755109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.252607107 CET49755443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.252616882 CET44349755109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.252981901 CET49751443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.254041910 CET44349755109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.254107952 CET49755443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.254467010 CET49755443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.254548073 CET44349755109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.254616976 CET49755443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.254621983 CET44349755109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.268284082 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.271095037 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.271375895 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.271398067 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.272242069 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.272298098 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.272713900 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.272772074 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.272871017 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.272877932 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.277375937 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.277554035 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.277589083 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.281126022 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.281188011 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.281595945 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.281708002 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.281791925 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.283332109 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.283551931 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.299071074 CET49755443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.314289093 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.324188948 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.324202061 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.375730038 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.494915009 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.494952917 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.494963884 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.494982004 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.495016098 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.495066881 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.495114088 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.495146990 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.495146990 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.495173931 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.495852947 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.495876074 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.495918036 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.495938063 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.495963097 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.495981932 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.688604116 CET44349750109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.688640118 CET44349750109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.688685894 CET49750443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.688720942 CET44349750109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.688741922 CET44349750109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.688798904 CET49750443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.689609051 CET49750443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.689630032 CET44349750109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.732081890 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.732115984 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.732161045 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.732198000 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.732218981 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.732235909 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.733285904 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.733310938 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.733338118 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.733345032 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.733396053 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.734694958 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.734716892 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.734761000 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.734772921 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.734803915 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.734822035 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.735820055 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.735846043 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.735873938 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.735881090 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.735912085 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.735924006 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.776408911 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.776444912 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.776457071 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.776473045 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.776503086 CET49751443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.776534081 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.776550055 CET49751443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.776561022 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.776601076 CET49751443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.778465986 CET49751443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.778481007 CET44349751109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.788501978 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.788559914 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.788620949 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.789186954 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.789205074 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.817361116 CET44349755109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.817537069 CET44349755109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.817601919 CET49755443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.820307016 CET49755443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.820322037 CET44349755109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.823185921 CET49759443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.823234081 CET44349759109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.823307991 CET49759443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.823537111 CET49759443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.823554039 CET44349759109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.969666004 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.969700098 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.969747066 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.969747066 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.969799042 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.969814062 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.969935894 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.969968081 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.969988108 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.969989061 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.970024109 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.970045090 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.970060110 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.970130920 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.970176935 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.970184088 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.970288038 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:04.970331907 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.970561981 CET49749443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:04.970577002 CET44349749109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.032557011 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.032583952 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.032593012 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.032601118 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.032622099 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.032644033 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.032655954 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.032710075 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.033865929 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.033880949 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.033919096 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.033925056 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.033965111 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.033991098 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.043793917 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.043829918 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.043840885 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.043864012 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.043874979 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.043884993 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.043912888 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.043912888 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.043932915 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.043952942 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.043982983 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.045294046 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.045320988 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.045401096 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.045401096 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.045411110 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.045458078 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.052493095 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.052553892 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.052597046 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.052623987 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.052634954 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.052669048 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.052721977 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.054387093 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.054435015 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.054459095 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.054466963 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.054760933 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.085887909 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.085912943 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.085921049 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.085928917 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.085954905 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.085964918 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.085992098 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.086019039 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.086042881 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.086271048 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.086323023 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.086323023 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.086364985 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.088386059 CET49756443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.088397026 CET44349756109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.092207909 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.092267036 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.092287064 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.092304945 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.092324972 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.092345953 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.092367887 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.092369080 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.092400074 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.092401981 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.092418909 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.092508078 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.093300104 CET49760443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.093380928 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.093458891 CET49760443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.093883991 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.093929052 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.093950033 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.093961000 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.093995094 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.094012976 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.094611883 CET49760443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.094652891 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.271938086 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.271971941 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.272017002 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.272025108 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.272069931 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.272078037 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.272106886 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.272138119 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.272737026 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.272800922 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.272857904 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.272906065 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.272910118 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.272941113 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.274102926 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.274152040 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.274164915 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.274177074 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.274214983 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.275139093 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.275161028 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.275188923 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.275192022 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.275234938 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.284981012 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.284993887 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.285044909 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.285087109 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.285104036 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.285130978 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.285131931 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.286185026 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.286202908 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.286252975 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.286262035 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.286288977 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.286318064 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.286364079 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.286408901 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.286415100 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.286426067 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.286504030 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.286504030 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.286981106 CET49754443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.287007093 CET44349754109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.292725086 CET49761443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.292762995 CET44349761109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.292829990 CET49761443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.293086052 CET49761443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.293097019 CET44349761109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.293360949 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.293385983 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.293435097 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.293457031 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.293457031 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.293469906 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.293514013 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.293514013 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.294903994 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.294951916 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.295017004 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.295017004 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.295025110 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.295057058 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.296624899 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.296646118 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.296716928 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.296724081 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.296756983 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.296756983 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.297455072 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.297475100 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.297533035 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.297540903 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.297616959 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.311484098 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.311592102 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.311826944 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.312130928 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.312167883 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.331500053 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.331515074 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.331540108 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.331574917 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.331612110 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.331626892 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.331654072 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.333100080 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.333149910 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.333208084 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.333215952 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.333240986 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.333260059 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.334780931 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.334825039 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.334871054 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.334878922 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.334911108 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.334925890 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.335724115 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.335767031 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.335809946 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.335815907 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.335844040 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.335861921 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.511689901 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.511703014 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.511734009 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.511775017 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.511790991 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.511820078 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.511833906 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.512161016 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.512181044 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.512221098 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.512227058 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.512249947 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.512278080 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.512847900 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.512868881 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.512898922 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.512902975 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.512932062 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.512959003 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.516921043 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.516957998 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.516987085 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.516992092 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.517035007 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.517517090 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.517554045 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.517579079 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.517582893 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.517628908 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.517911911 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.517949104 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.517967939 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.517973900 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.517997980 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.518016100 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.534266949 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.534276962 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.534327984 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.534375906 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.534377098 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.534396887 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.535090923 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.535109997 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.535150051 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.535161018 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.535202026 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.535202026 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.535281897 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.535331011 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.535341978 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.535355091 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.535412073 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.539764881 CET49752443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.539799929 CET44349752109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.560599089 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.560688019 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.560802937 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.560998917 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.561027050 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.575598955 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.575620890 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.575671911 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.575687885 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.575720072 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.575733900 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.575853109 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.576335907 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.576370001 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.576397896 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.576406956 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.576426029 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.576442957 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.577510118 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.577542067 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.577567101 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.577579021 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.577600956 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.577616930 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.578229904 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.578259945 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.578294992 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.578305006 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.578324080 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.578339100 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.579168081 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.579200983 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.579226971 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.579238892 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.579266071 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.579282045 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.580167055 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.580204010 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.580235004 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.580249071 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.580276966 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.580293894 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.581286907 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.581316948 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.581353903 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.581371069 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.581389904 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.581404924 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.600100040 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.600125074 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.600158930 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.600166082 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.600193024 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.600212097 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.666824102 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.666867018 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.666922092 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.666960955 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.666975021 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.667301893 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.725850105 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.726129055 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.726156950 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.726612091 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.726931095 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.727010012 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.727056026 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.750566959 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.750601053 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.750649929 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.750663996 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.750710011 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.751132965 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.751152992 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.751184940 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.751189947 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.751209974 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.751228094 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.751703024 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.751724958 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.751759052 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.751765013 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.751791954 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.751808882 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.752252102 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.752271891 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.752304077 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.752307892 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.752350092 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.752831936 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.752855062 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.752896070 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.752901077 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.752919912 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.752940893 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.753348112 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.753371000 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.753402948 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.753408909 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.753441095 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.753458977 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.753855944 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.753879070 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.753907919 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.753911972 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.753943920 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.753966093 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.754286051 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.754306078 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.754344940 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.754348993 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.754374981 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.754406929 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.763529062 CET44349759109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.763751984 CET49759443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.763782024 CET44349759109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.764316082 CET44349759109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.764621019 CET49759443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.764724016 CET49759443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.764750004 CET44349759109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.767353058 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.769551992 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.813958883 CET49765443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.813997984 CET44349765109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.814358950 CET49759443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.814404011 CET49765443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.814718008 CET49766443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.814760923 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.815063000 CET49765443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.815088034 CET44349765109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.815099001 CET49766443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.815236092 CET49766443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.815251112 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.815660000 CET49767443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.815675020 CET44349767109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.815735102 CET49767443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.816135883 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.816143990 CET49768443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.816159964 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.816184998 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.816211939 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.816236973 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.816267014 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.816272020 CET49768443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.816287041 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.816294909 CET49767443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.816313028 CET44349767109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.816469908 CET49768443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.816487074 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.816571951 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.816592932 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.816647053 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.816657066 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.816682100 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.816694975 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.817173004 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.817197084 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.817240953 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.817255020 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.817267895 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.817576885 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.817679882 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.817701101 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.817744017 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.817751884 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.817776918 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.817795038 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.823124886 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.823148966 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.823210955 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.823240995 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.823510885 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.823792934 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.823815107 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.823852062 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.823864937 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.823884010 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.823901892 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.824280977 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.824300051 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.824350119 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.824366093 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.824384928 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.824410915 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.824448109 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.824457884 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.824469090 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.824489117 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.839118004 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.839148998 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.839266062 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.839282036 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.839330912 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.839632034 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.839653969 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.839692116 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.839698076 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.839723110 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.839745998 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.840111971 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.840137959 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.840182066 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.840187073 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.840219975 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.840246916 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.840737104 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.840760946 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.840804100 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.840809107 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.840933084 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.841429949 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.841454983 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.841510057 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.841515064 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.841537952 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.841559887 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.841855049 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.841876030 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.841916084 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.841919899 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.841963053 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.907247066 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.907294035 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.907336950 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.907377958 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.907392025 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.907421112 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.907764912 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.907810926 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.907830000 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.907841921 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.907854080 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.907876015 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.908209085 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.908250093 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.908279896 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.908287048 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.908310890 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.908328056 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.908588886 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.908643961 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.908664942 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.908675909 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.908698082 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.908711910 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.908971071 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.909019947 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.909033060 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.909045935 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.909070969 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.909085035 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.909303904 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.909342051 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.909362078 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.909368992 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.909394026 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.909405947 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.909550905 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.909595966 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.909615040 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.909624100 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.909648895 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.909661055 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.910005093 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.910044909 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.910067081 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.910073042 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.910090923 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.910110950 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.989528894 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.989562988 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.989608049 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.989622116 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.989682913 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.989928961 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.989952087 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.990001917 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.990005970 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.990053892 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.990288973 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.990313053 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.990341902 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.990345955 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.990380049 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.990391970 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.990917921 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.990937948 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.990964890 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.990969896 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.991015911 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.991419077 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.991441965 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.991466045 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.991470098 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.991503954 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.991522074 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.991879940 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.991900921 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.991925955 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.991930008 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.991970062 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.992336035 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.992362022 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.992402077 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.992405891 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.992432117 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.992449045 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.992800951 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.992820978 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.992847919 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.992851019 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:05.992876053 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:05.992903948 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.016256094 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.016506910 CET49760443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.016551018 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.017000914 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.017380953 CET49760443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.017469883 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.017576933 CET49760443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.040446997 CET44349738216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.040498018 CET44349738216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.040622950 CET49738443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:36:06.055809975 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.055861950 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.055892944 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.055932999 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.055951118 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.055974960 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.056243896 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.056288004 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.056308985 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.056327105 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.056349039 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.056365967 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.056440115 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.056488037 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.056500912 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.056514025 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.056544065 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.056560040 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.056977987 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.057034016 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.057045937 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.057064056 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.057111025 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.057111025 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.057481050 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.057522058 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.057549000 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.057569981 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.057588100 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.057610035 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.058021069 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.058063030 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.058092117 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.058104038 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.058115959 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.058135033 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.058469057 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.058511019 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.058532000 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.058540106 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.058562994 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.058578014 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.059154034 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.059196949 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.059226036 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.059247971 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.059262037 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.059336901 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.059391022 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.078310013 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.078332901 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.078372002 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.078382015 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.078396082 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.078413963 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.078448057 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.078454018 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.078470945 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.078514099 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.078846931 CET49753443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.078859091 CET44349753109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.146894932 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.146981955 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.147011995 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.147047043 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.147063971 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.147154093 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.147178888 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.147221088 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.147242069 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.147252083 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.147265911 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.147284031 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.147419930 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.147466898 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.147485018 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.147494078 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.147516012 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.147531986 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.147953033 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.147995949 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.148017883 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.148035049 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.148050070 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.148097038 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.148401976 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.148442030 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.148468018 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.148479939 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.148494959 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.148519993 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.148781061 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.148823977 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.148850918 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.148861885 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.148880005 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.148899078 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.149390936 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.149431944 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.149455070 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.149471045 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.149486065 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.149501085 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.149848938 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.150120020 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.150158882 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.150187969 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.150203943 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.150218964 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.150243044 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.228590965 CET44349761109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.228910923 CET49761443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.228946924 CET44349761109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.229273081 CET44349761109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.229768038 CET49761443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.229826927 CET44349761109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.229890108 CET49761443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.256354094 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.256617069 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.256664991 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.260252953 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.260363102 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.260629892 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.260739088 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.260814905 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.271358967 CET44349761109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.283894062 CET49761443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.295912981 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.295960903 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.295995951 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.296044111 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.296066046 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.296154976 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.296207905 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.296221972 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.296237946 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.296266079 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.296291113 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.296371937 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.296411037 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.296439886 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.296449900 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.296466112 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.296487093 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.297033072 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.297071934 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.297120094 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.297138929 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.297157049 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.297300100 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.297373056 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.297411919 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.297432899 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.297445059 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.297471046 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.297486067 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.298018932 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.298064947 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.298094034 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.298134089 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.298162937 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.298182011 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.298504114 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.298544884 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.298571110 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.298583984 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.298599958 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.298619032 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.299031019 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.299071074 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.299096107 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.299104929 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.299134016 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.299148083 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.315107107 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.315170050 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.339792967 CET44349759109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.340001106 CET44349759109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.340049028 CET49759443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.340658903 CET49759443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.340681076 CET44349759109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.342781067 CET49738443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:36:06.342833996 CET44349738216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.358764887 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.358799934 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.358809948 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.358845949 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.358876944 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.358889103 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.358889103 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.358927965 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.358949900 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.358949900 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.358973026 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.358989000 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.358995914 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.359498978 CET49758443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.359517097 CET44349758109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.359889984 CET49769443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.359926939 CET44349769109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.359982014 CET49769443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.360476971 CET49769443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.360488892 CET44349769109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.364078045 CET49770443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.364115000 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.364197969 CET49770443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.364361048 CET49770443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.364378929 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.386857986 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.386934042 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.386955023 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.386981010 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.386993885 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.387018919 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.387144089 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.387187958 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.387202024 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.387207031 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.387259007 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.387382984 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.387427092 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.387440920 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.387455940 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.387479067 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.387500048 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.387845039 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.387888908 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.387907028 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.387914896 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.387939930 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.387953997 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.388228893 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.388281107 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.388292074 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.388319016 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.388345003 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.388359070 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.388798952 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.388842106 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.388875961 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.388881922 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.388904095 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.388922930 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.389493942 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.389534950 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.389554977 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.389561892 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.389586926 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.389599085 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.389801979 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.389857054 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.389873028 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.389879942 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.389906883 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.389925957 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.477576017 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.477634907 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.477644920 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.477658033 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.477684975 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.477689981 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.477724075 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.478034973 CET49757443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.478046894 CET44349757109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.482743025 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.482775927 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.482826948 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.483083010 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.483093977 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.513745070 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.514038086 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.514050961 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.514895916 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.514945984 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.515249014 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.515289068 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.515372992 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.515379906 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.537736893 CET49772443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:06.537775040 CET44349772149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.537827969 CET49772443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:06.538041115 CET49772443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:06.538052082 CET44349772149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.538259029 CET49773443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:06.538280964 CET44349773149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.538326979 CET49773443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:06.538492918 CET49773443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:06.538505077 CET44349773149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.565088987 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.748106956 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.748492956 CET49768443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.748508930 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.749389887 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.749452114 CET49768443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.750031948 CET49768443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.750092030 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.750267982 CET49768443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.750277996 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.758970022 CET44349765109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.759226084 CET49765443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.759259939 CET44349765109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.759741068 CET44349765109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.760154009 CET49765443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.760241032 CET44349765109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.760324001 CET49765443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.764498949 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.764846087 CET49766443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.764915943 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.765377998 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.765700102 CET49766443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.765786886 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.765885115 CET49766443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.771625996 CET44349767109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.771908998 CET49767443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.771924019 CET44349767109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.775221109 CET44349767109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.775286913 CET49767443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.775682926 CET49767443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.775764942 CET44349767109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.775953054 CET49767443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.775963068 CET44349767109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.801778078 CET49768443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.803338051 CET44349765109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.805932045 CET44349761109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.805963993 CET44349761109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.806035042 CET44349761109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.806139946 CET49761443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.806140900 CET49761443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.807362080 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.807775021 CET49761443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.807815075 CET44349761109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.813102007 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.813164949 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.813263893 CET49760443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.813301086 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.813339949 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.813365936 CET49760443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.813374043 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.813406944 CET49760443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.813429117 CET49760443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.813463926 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.813507080 CET49760443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:06.817306042 CET49767443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.019629002 CET49775443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.019685984 CET44349775109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.019782066 CET49775443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.021169901 CET49775443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.021198034 CET44349775109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.022306919 CET49760443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.022375107 CET44349760109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.077553988 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.077586889 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.077600002 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.077645063 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.077668905 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.077668905 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.077683926 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.077739954 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.077780962 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.077780962 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.077780962 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.077819109 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.079658031 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.079688072 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.079740047 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.079756975 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.079786062 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.079806089 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.147284985 CET44349772149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.147624969 CET49772443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.147687912 CET44349772149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.149164915 CET44349772149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.149220943 CET49772443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.150295973 CET49772443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.150382042 CET44349772149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.150583029 CET49772443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.150610924 CET44349772149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.160521030 CET44349773149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.160744905 CET49773443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.160780907 CET44349773149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.163969040 CET44349773149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.164030075 CET49773443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.164904118 CET49773443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.164985895 CET44349773149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.165061951 CET49773443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.165072918 CET44349773149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.190650940 CET49772443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.205559015 CET49773443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.287837029 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.288125038 CET49770443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.288141966 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.288613081 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.289006948 CET49770443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.289094925 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.289143085 CET49770443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.292910099 CET44349769109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.293065071 CET49769443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.293091059 CET44349769109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.294008970 CET44349769109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.294065952 CET49769443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.294495106 CET49769443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.294555902 CET44349769109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.294605970 CET49769443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.294611931 CET44349769109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.311202049 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.311233997 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.311242104 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.311275005 CET49768443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.311285973 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.311301947 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.311352015 CET49768443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.312388897 CET49768443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.312406063 CET44349768109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.316133022 CET49777443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.316155910 CET44349777109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.316210032 CET49777443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.316397905 CET49777443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.316409111 CET44349777109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.320261955 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.320280075 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.320303917 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.320333004 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.320358038 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.320372105 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.320399046 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.321439981 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.321465969 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.321511030 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.321532965 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.321548939 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.321557999 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.321585894 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.321629047 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.321775913 CET49762443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.321785927 CET44349762109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.326334000 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.326365948 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.326374054 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.326380014 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.326397896 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.326414108 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.326431036 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.326453924 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.326472044 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.327416897 CET44349765109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.327446938 CET44349765109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.327472925 CET44349765109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.327511072 CET49765443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.327528000 CET44349765109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.327533960 CET49765443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.327615976 CET49765443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.327862024 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.327879906 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.327908039 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.327914000 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.327956915 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.327972889 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.328737974 CET49765443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.328756094 CET44349765109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.331599951 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.331630945 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.331654072 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.331684113 CET49766443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.331715107 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.331731081 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.331752062 CET49766443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.331777096 CET49766443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.332720995 CET49766443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.332736969 CET44349766109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.335319996 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.338716030 CET49778443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.338741064 CET44349778109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.338854074 CET49778443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.339170933 CET49778443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.339179039 CET44349778109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.340432882 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.340451956 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.340506077 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.340754032 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.340768099 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.340783119 CET44349767109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.340868950 CET44349767109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.340955973 CET49767443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.342304945 CET49767443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.342314959 CET44349767109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.343235970 CET44349773149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.343302011 CET44349773149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.343353987 CET49773443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.344340086 CET49773443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.344347000 CET44349773149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.345935106 CET49769443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.387554884 CET44349772149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.387619972 CET44349772149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.387749910 CET49772443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.387763977 CET44349772149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.387778044 CET49772443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.387805939 CET49772443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.402679920 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.402942896 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.402964115 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.403239965 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.403604031 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.403652906 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.403739929 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.451330900 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.455327034 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.565068960 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.565083027 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.565099955 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.565139055 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.565164089 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.565174103 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.565253019 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.566489935 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.566515923 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.566549063 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.566554070 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.566590071 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.566658020 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.567904949 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.567930937 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.567965031 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.567970037 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.567996979 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.568027020 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.568828106 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.568851948 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.568893909 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.568897963 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.568922043 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.568939924 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.803986073 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.803997040 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.804039001 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.804090977 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.804116011 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.804133892 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.804559946 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.804569006 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.804615021 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.804622889 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.804645061 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.804673910 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.804858923 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.804903984 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.804910898 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.804935932 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.805026054 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.805041075 CET44349763109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.805058002 CET49763443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.805397987 CET49781443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.805445910 CET44349781109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.805499077 CET49781443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.806020975 CET49781443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.806032896 CET44349781109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.858405113 CET44349769109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.858586073 CET44349769109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.859971046 CET49769443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.860198021 CET49769443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.860209942 CET44349769109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.870131016 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.870201111 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.870286942 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.870636940 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.870660067 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.871349096 CET49783443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.871390104 CET44349783109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.872987032 CET49784443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.873007059 CET44349784149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.873034954 CET49783443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.873065948 CET49784443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.873564959 CET49785443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.873611927 CET44349785149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.873770952 CET49784443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.873781919 CET44349784149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.873795033 CET49785443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.874094963 CET49783443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.874128103 CET44349783109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.874242067 CET49785443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:07.874257088 CET44349785149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.899919987 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.899952888 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.899971962 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.900036097 CET49770443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.900053024 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.900067091 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.900099039 CET49770443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.900110006 CET49770443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.900999069 CET49770443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.901014090 CET44349770109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.901335955 CET49786443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.901420116 CET44349786109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.901668072 CET49786443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.901998997 CET49786443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.902030945 CET44349786109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.966145992 CET44349775109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.966398954 CET49775443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.966438055 CET44349775109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.967554092 CET44349775109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:07.968312979 CET49775443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.968462944 CET49775443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:07.968487024 CET44349775109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.034148932 CET49775443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.194825888 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.194850922 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.194856882 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.194905043 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.194916964 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.194948912 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.194974899 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.194996119 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.195005894 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.195005894 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.195014954 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.195031881 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.196413040 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.196430922 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.196517944 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.196527004 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.196561098 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.236788988 CET44349777109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.237102985 CET49777443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.237128019 CET44349777109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.237617970 CET44349777109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.238609076 CET49777443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.238689899 CET44349777109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.238746881 CET49777443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.268881083 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.271025896 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.271038055 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.273869991 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.274065018 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.274584055 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.274584055 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.274671078 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.283329964 CET44349777109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.284231901 CET49777443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.287111044 CET44349778109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.307148933 CET49778443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.307163000 CET44349778109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.307637930 CET44349778109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.308320045 CET49778443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.308383942 CET44349778109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.308505058 CET49778443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.330780983 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.330801010 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.355350018 CET44349778109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.393300056 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.428205013 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.428217888 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.428267002 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.428306103 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.428319931 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.428358078 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.429491997 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.429508924 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.429569960 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.429574013 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.429624081 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.430318117 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.430334091 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.430387020 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.430391073 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.430429935 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.432095051 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.432116985 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.432193041 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.432193041 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.432198048 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.432535887 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.486938953 CET44349785149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.487463951 CET49785443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.487483978 CET44349785149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.488651991 CET44349785149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.489048958 CET49785443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.489206076 CET49785443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.489259005 CET44349785149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.492737055 CET44349784149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.492952108 CET49784443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.492960930 CET44349784149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.494046926 CET44349784149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.494313955 CET49784443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.494466066 CET49784443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.494479895 CET44349784149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.531549931 CET44349775109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.531583071 CET44349775109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.531594038 CET44349775109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.531671047 CET44349775109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.531814098 CET49775443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.533926010 CET49784443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.534240007 CET49775443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.534240961 CET49785443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.534779072 CET49775443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.534799099 CET44349775109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.661535025 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.661560059 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.661611080 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.661628962 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.661648035 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.661655903 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.661676884 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.661701918 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.662101030 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.662142992 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.662157059 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.662173986 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.662192106 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.662208080 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.663062096 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.663106918 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.663142920 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.663147926 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.663197041 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.663809061 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.663851976 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.663877010 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.663882017 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.663906097 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.663918972 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.666359901 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.666404963 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.666429043 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.666434050 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.666477919 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.667058945 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.667105913 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.667126894 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.667130947 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.667160034 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.724471092 CET44349781109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.726995945 CET49781443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.727027893 CET44349781109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.727325916 CET44349781109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.730943918 CET49781443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.731008053 CET44349781109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.731065989 CET49781443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.733207941 CET44349785149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.733362913 CET44349785149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.733841896 CET49785443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.734143972 CET49785443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.734168053 CET44349785149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.748636961 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.748689890 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.748725891 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.748744011 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.748768091 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.748786926 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.771343946 CET44349781109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.789582014 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.790249109 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.790278912 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.790728092 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.791172028 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.791172028 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.791253090 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.794938087 CET44349784149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.795090914 CET49784443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.795103073 CET44349784149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.795133114 CET44349784149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.795175076 CET49784443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.795222044 CET49784443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.798497915 CET49788443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.798506975 CET44349777109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.798532009 CET44349788149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.798538923 CET44349777109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.798614025 CET44349777109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.798618078 CET49788443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.798700094 CET49777443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.798700094 CET49777443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.799330950 CET49788443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:08.799341917 CET44349788149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.799966097 CET49777443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.799983025 CET44349777109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.803369045 CET44349783109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.804815054 CET49783443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.804878950 CET44349783109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.805958033 CET44349783109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.806324005 CET49783443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.806396008 CET44349783109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.806493998 CET49783443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.826288939 CET44349786109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.826688051 CET49786443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.826702118 CET44349786109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.828118086 CET44349786109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.828183889 CET49786443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.828473091 CET49786443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.828538895 CET44349786109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.828574896 CET49786443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.831795931 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.831825972 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.831839085 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.831875086 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.831892014 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.831933975 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.831933975 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.831933975 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.831948042 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.831964016 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.832021952 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.833205938 CET49779443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.833214045 CET44349779109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.833359957 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.847336054 CET44349783109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.855962038 CET44349778109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.855988979 CET44349778109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.856049061 CET49778443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.856060028 CET44349778109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.856072903 CET44349778109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.856111050 CET49778443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.856756926 CET49778443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.856765032 CET44349778109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.875324965 CET44349786109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.878679037 CET49786443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.878688097 CET44349786109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.894589901 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.894613028 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.894676924 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.894699097 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.894742966 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.895139933 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.895159960 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.895200014 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.895205021 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.895231962 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.895248890 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.895838022 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.895859003 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.895900965 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.895905018 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.895936012 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.895951033 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.896639109 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.896656036 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.896699905 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.896703959 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.896744013 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.897142887 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.897159100 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.897207975 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.897212029 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.897249937 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.897663116 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.897677898 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.897737026 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.897741079 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.897777081 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.898130894 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.898148060 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.898191929 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.898195982 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.898225069 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.898740053 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.898756981 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.898797035 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.898801088 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.898823977 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.898843050 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.927277088 CET49786443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.982001066 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.982022047 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.982094049 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.982104063 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.982125044 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.982142925 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.982391119 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.982445955 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.982460976 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.982512951 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.982866049 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.982880116 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.982916117 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.982919931 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.982947111 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.982963085 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.983644009 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.983658075 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.983711958 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.983733892 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.983737946 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.983776093 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.983802080 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.984296083 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.984312057 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.984348059 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.984353065 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:08.984378099 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:08.988193989 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.127701998 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.127724886 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.127767086 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.127773046 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.127830982 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.128015041 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.128030062 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.128060102 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.128063917 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.128093958 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.128119946 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.128607988 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.128626108 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.128671885 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.128675938 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.128712893 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.129251003 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.129266024 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.129332066 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.129337072 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.129379988 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.129762888 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.129777908 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.129815102 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.129821062 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.129849911 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.129877090 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.130167007 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.130181074 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.130229950 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.130235910 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.130290031 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.130676031 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.130692005 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.130733013 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.130737066 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.130769968 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.130784988 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.131100893 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.131346941 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.131361961 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.131403923 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.131407976 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.131442070 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.215626955 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.215687990 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.215703964 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.215713978 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.215755939 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.215811014 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.215852022 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.215873003 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.215878010 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.215902090 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.215924978 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.216104031 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.216154099 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.216170073 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.216173887 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.216212034 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.216229916 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.216502905 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.216542959 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.216567039 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.216571093 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.216602087 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.216614962 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.216916084 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.216964960 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.216988087 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.216994047 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.217022896 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.217045069 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.217372894 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.217422962 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.217446089 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.217449903 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.217479944 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.217492104 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.218133926 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.218175888 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.218214035 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.218218088 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.218261003 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.218461990 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.218508959 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.218524933 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.218530893 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.218569994 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.288127899 CET44349781109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.288189888 CET44349781109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.288281918 CET49781443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.290010929 CET49781443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.290050983 CET44349781109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.361197948 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.361263037 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.361327887 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.361335993 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.361398935 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.361612082 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.361660004 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.361680031 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.361685991 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.361717939 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.361735106 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.362209082 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.362253904 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.362277031 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.362282038 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.362312078 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.362325907 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.362656116 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.362701893 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.362726927 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.362730980 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.362771034 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.363193989 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.363243103 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.363311052 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.363321066 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.363359928 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.363739967 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.363786936 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.363821983 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.363826036 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.363856077 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.363873959 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.364180088 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.364202023 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.364244938 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.364249945 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.364275932 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.364293098 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.364620924 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.364641905 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.364687920 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.364691973 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.364722967 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.369036913 CET44349783109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.369117022 CET44349783109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.369183064 CET49783443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.386589050 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.392056942 CET44349786109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.392124891 CET44349786109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.392165899 CET49786443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.392484903 CET49783443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.392524004 CET44349783109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.416743994 CET44349788149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.417830944 CET49788443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:09.417851925 CET44349788149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.418531895 CET44349788149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.419107914 CET49788443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:09.419197083 CET44349788149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.419363022 CET49788443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:09.420582056 CET49786443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.420607090 CET44349786109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.448693991 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.448717117 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.448780060 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.448786974 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.448828936 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.448929071 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.448945045 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.448978901 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.448982954 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.449006081 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.449023008 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.449467897 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.449484110 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.449527979 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.449532032 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.449570894 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.449872017 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.449892044 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.449917078 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.449919939 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.449947119 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.449964046 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.450401068 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.450417995 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.450452089 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.450454950 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.450479984 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.450496912 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.451076984 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.451093912 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.451122999 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.451126099 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.451149940 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.451178074 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.451826096 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.451853991 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.451888084 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.451891899 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.451916933 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.451932907 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.451950073 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.451965094 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.451997042 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.452001095 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.452023029 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.452039003 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.463326931 CET44349788149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.536092997 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.536117077 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.536179066 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.536186934 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.536221981 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.536442041 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.536458015 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.536489964 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.536494017 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.536519051 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.536531925 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.536823034 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.536839962 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.536870003 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.536873102 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.536906004 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.537223101 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.537270069 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.537271976 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.537288904 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.537297964 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.537314892 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.537333965 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.545842886 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.558185101 CET49771443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.558191061 CET44349771109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.585825920 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.585889101 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.585910082 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.585952997 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.586009026 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.586025000 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.586078882 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.586097956 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.586097956 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.586097956 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.586131096 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.586951971 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.587006092 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.587039948 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.587048054 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.587069988 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.587081909 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.667839050 CET44349788149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.668023109 CET44349788149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.668078899 CET49788443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:09.668559074 CET49788443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:09.668572903 CET44349788149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.773447990 CET49790443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:09.773478985 CET44349790149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.773569107 CET49790443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:09.773782969 CET49790443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:09.773797989 CET44349790149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.819977045 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.819998026 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.820025921 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.820060015 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.820070982 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.820097923 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.820113897 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.821063995 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.821093082 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.821120024 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.821125984 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.821146965 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.821163893 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.821449041 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.821535110 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.821574926 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.821635962 CET49782443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.821641922 CET44349782109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.830760002 CET49791443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.830795050 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.830853939 CET49791443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.831265926 CET49791443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:09.831279039 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:10.434747934 CET44349790149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:10.434995890 CET49790443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:10.435017109 CET44349790149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:10.435484886 CET44349790149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:10.435813904 CET49790443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:10.435892105 CET44349790149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:10.435949087 CET49790443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:10.483319998 CET44349790149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:10.752986908 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:10.754482985 CET49791443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:10.754518986 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:10.755634069 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:10.762939930 CET49791443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:10.763071060 CET49791443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:10.763113022 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:10.817137003 CET49791443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:11.154438972 CET44349790149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.154527903 CET44349790149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.155478954 CET49790443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:11.155941963 CET49790443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:11.155963898 CET44349790149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.189518929 CET49792443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:11.189558029 CET44349792149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.189750910 CET49792443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:11.190395117 CET49792443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:11.190406084 CET44349792149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.315064907 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.315129995 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.315152884 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.315192938 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.315212965 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.315340042 CET49791443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:11.315340996 CET49791443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:11.315407991 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.315448999 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.315521002 CET49791443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:11.318761110 CET49791443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:11.318826914 CET44349791109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.815206051 CET44349792149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.848408937 CET49792443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:11.848443985 CET44349792149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.849942923 CET44349792149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.850522041 CET49792443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:11.850703001 CET49792443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:11.850708961 CET44349792149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.850745916 CET44349792149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.906323910 CET49792443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.481802940 CET44349792149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:12.481889963 CET44349792149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:12.481944084 CET49792443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.482786894 CET49792443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.482803106 CET44349792149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:12.504621983 CET49793443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.504669905 CET44349793149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:12.504729986 CET49793443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.505023003 CET49793443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.505037069 CET44349793149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:12.505517960 CET49794443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.505541086 CET44349794149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:12.505598068 CET49794443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.505815983 CET49794443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:12.505829096 CET44349794149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.120258093 CET44349794149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.120542049 CET49794443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.120563030 CET44349794149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.121021032 CET44349794149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.121315002 CET49794443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.121373892 CET44349794149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.121442080 CET49794443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.160345078 CET44349793149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.160672903 CET49793443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.160691977 CET44349793149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.162153006 CET44349793149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.162585974 CET49793443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.162725925 CET49793443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.162774086 CET44349793149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.167346001 CET44349794149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.205286026 CET49793443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.414563894 CET44349793149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.414777994 CET44349793149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.414834023 CET49793443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.415123940 CET49793443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.415143013 CET44349793149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.520978928 CET44349794149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.521202087 CET44349794149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.521267891 CET49794443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.521867037 CET49794443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:13.521882057 CET44349794149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.530499935 CET49795443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:13.530600071 CET44349795109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:13.530729055 CET49795443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:13.530937910 CET49795443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:13.530960083 CET44349795109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:14.486179113 CET44349795109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:14.534223080 CET49795443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:14.559068918 CET49795443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:14.559098005 CET44349795109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:14.560636997 CET44349795109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:14.564764977 CET49795443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:14.564934015 CET49795443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:14.564984083 CET44349795109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:14.612682104 CET49795443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:15.060548067 CET44349795109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:15.060745001 CET44349795109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:15.060823917 CET49795443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:15.061295033 CET49795443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:15.061338902 CET44349795109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:17.396703959 CET49796443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:17.396745920 CET44349796149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:17.396807909 CET49796443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:17.399226904 CET49796443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:17.399241924 CET44349796149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:17.406858921 CET49797443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:17.406904936 CET44349797149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:17.406960011 CET49797443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:17.407476902 CET49797443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:17.407497883 CET44349797149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.029196024 CET44349796149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.029498100 CET49796443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.029515982 CET44349796149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.029994011 CET44349796149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.030565977 CET49796443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.030653000 CET44349796149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.030838966 CET49796443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.038924932 CET44349797149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.039261103 CET49797443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.039283037 CET44349797149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.040424109 CET44349797149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.040817976 CET49797443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.040987015 CET44349797149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.041136026 CET49797443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.071324110 CET44349796149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.083345890 CET44349797149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.195488930 CET49798443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.195528030 CET44349798149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.195604086 CET49798443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.195812941 CET49798443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.195828915 CET44349798149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.284109116 CET44349796149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.284209967 CET44349796149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.284269094 CET49796443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.284384966 CET49796443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.284399033 CET44349796149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.289320946 CET44349797149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.289499998 CET44349797149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.289556026 CET49797443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.289931059 CET49797443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.289947033 CET44349797149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.803911924 CET44349798149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.804187059 CET49798443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.804203033 CET44349798149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.804692984 CET44349798149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.805052042 CET49798443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.805135012 CET44349798149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.805315018 CET49798443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:18.847340107 CET44349798149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:18.848687887 CET49798443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:19.270513058 CET44349798149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:19.270761013 CET44349798149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:19.270988941 CET49798443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:19.271717072 CET49798443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:19.271730900 CET44349798149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:23.180275917 CET49799443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:23.180355072 CET44349799149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:23.180437088 CET49799443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:23.180814028 CET49799443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:23.180844069 CET44349799149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:23.786262035 CET44349799149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:23.787383080 CET49799443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:23.787420034 CET44349799149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:23.787904024 CET44349799149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:23.788419008 CET49799443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:23.788492918 CET44349799149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:23.788496017 CET49799443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:23.832329035 CET49799443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:23.832356930 CET44349799149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:24.196752071 CET44349799149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:24.197026968 CET44349799149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:24.197144032 CET49799443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:24.197700024 CET49799443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:24.197724104 CET44349799149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.180814981 CET49800443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.180895090 CET44349800149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.180970907 CET49800443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.181344986 CET49800443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.181364059 CET44349800149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.307415962 CET49801443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.307501078 CET44349801149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.307569981 CET49801443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.308089972 CET49801443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.308114052 CET44349801149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.308849096 CET49802443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.308928013 CET44349802149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.308989048 CET49802443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.309187889 CET49802443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.309206963 CET44349802149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.794610023 CET44349800149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.794990063 CET49800443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.795006990 CET44349800149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.795295954 CET44349800149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.795691013 CET49800443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.795742035 CET44349800149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.795867920 CET49800443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.839323997 CET44349800149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.917046070 CET44349801149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.917704105 CET49801443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.917769909 CET44349801149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.919253111 CET44349801149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.919560909 CET49801443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.919763088 CET44349801149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.919766903 CET49801443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.939450979 CET44349802149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.939815998 CET49802443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.939898014 CET44349802149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.941109896 CET44349802149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.941585064 CET49802443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.941745043 CET49802443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.941793919 CET44349802149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.963337898 CET44349801149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.970464945 CET49801443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:28.986345053 CET49802443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:29.162966967 CET44349801149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:29.163139105 CET44349801149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:29.163206100 CET49801443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:29.163258076 CET44349801149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:29.163286924 CET49801443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:29.163288116 CET49801443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:29.163372040 CET49801443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:29.189480066 CET44349802149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:29.189574003 CET44349802149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:29.189635038 CET49802443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:29.191860914 CET49802443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:29.191884995 CET44349802149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:29.194677114 CET44349800149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:29.194751024 CET44349800149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:29.194804907 CET49800443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:29.195286989 CET49800443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:29.195302010 CET44349800149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:33.179069042 CET49803443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:33.179141045 CET44349803149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:33.179213047 CET49803443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:33.179438114 CET49803443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:33.179459095 CET44349803149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:33.811177969 CET44349803149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:33.811606884 CET49803443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:33.811676025 CET44349803149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:33.812046051 CET44349803149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:33.812484980 CET49803443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:33.812562943 CET44349803149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:33.812616110 CET49803443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:33.855360985 CET44349803149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:33.862341881 CET49803443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:34.215290070 CET44349803149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:34.215384960 CET44349803149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:34.215636015 CET49803443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:34.216233969 CET49803443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:34.216270924 CET44349803149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:38.178041935 CET49804443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:38.178097963 CET44349804149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:38.178200006 CET49804443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:38.178426981 CET49804443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:38.178441048 CET44349804149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:38.793191910 CET44349804149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:38.793512106 CET49804443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:38.793549061 CET44349804149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:38.794672966 CET44349804149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:38.795064926 CET49804443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:38.795152903 CET44349804149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:38.795270920 CET49804443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:38.839385033 CET44349804149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.211957932 CET44349804149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.212064981 CET44349804149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.212121010 CET49804443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.215431929 CET49804443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.215461016 CET44349804149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.218765020 CET49806443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.218772888 CET49805443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.218802929 CET44349806149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.218812943 CET44349805149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.219769001 CET49805443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.219773054 CET49806443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.220084906 CET49805443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.220098019 CET44349805149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.220263958 CET49806443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.220283031 CET44349806149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.823880911 CET44349805149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.824127913 CET49805443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.824151993 CET44349805149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.824498892 CET44349805149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.824776888 CET49805443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.824830055 CET44349805149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.824901104 CET49805443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.852826118 CET44349806149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.853020906 CET49806443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.853050947 CET44349806149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.854208946 CET44349806149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.854634047 CET49806443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.854789019 CET49806443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:39.854809046 CET44349806149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.867377996 CET44349805149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:39.905184984 CET49806443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:40.072529078 CET44349805149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:40.072626114 CET44349805149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:40.072678089 CET49805443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:40.073520899 CET49805443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:40.073540926 CET44349805149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:40.142966986 CET44349806149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:40.143076897 CET44349806149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:40.143131018 CET49806443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:40.143611908 CET49806443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:40.143632889 CET44349806149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:42.302012920 CET49807443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:42.302069902 CET44349807109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:42.302150965 CET49807443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:42.302553892 CET49807443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:42.302577019 CET44349807109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:42.362179041 CET4974280192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:42.367332935 CET8049742109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.178244114 CET49808443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:43.178284883 CET44349808149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.178344011 CET49808443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:43.178554058 CET49808443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:43.178576946 CET44349808149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.227631092 CET44349807109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.227921963 CET49807443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:43.227957964 CET44349807109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.228421926 CET44349807109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.228940964 CET49807443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:43.229021072 CET44349807109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.229094982 CET49807443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:43.271332026 CET44349807109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.284051895 CET49807443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:43.299776077 CET4974180192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:43.304637909 CET8049741109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.790662050 CET44349808149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.790976048 CET49808443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:43.791043997 CET44349808149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.792274952 CET44349808149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.792747021 CET49808443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:43.792747021 CET49808443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:43.792790890 CET44349808149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.792984009 CET44349808149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.795619965 CET44349807109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.795717955 CET44349807109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.796015024 CET49807443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:43.796066046 CET49807443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:43.796066046 CET49807443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:43.796088934 CET44349807109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:43.797929049 CET49807443192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:43.847645998 CET49808443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:44.188960075 CET44349808149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:44.189162016 CET44349808149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:44.190107107 CET49808443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:44.195728064 CET49808443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:44.195771933 CET44349808149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:50.160518885 CET49821443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:50.160531044 CET44349821149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:50.160675049 CET49821443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:50.160799980 CET49821443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:50.160805941 CET44349821149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:50.161149025 CET49822443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:50.161184072 CET44349822149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:50.161236048 CET49822443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:50.161458015 CET49822443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:50.161469936 CET44349822149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:50.199812889 CET49823443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:50.199841022 CET44349823149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:50.199902058 CET49823443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:50.200562954 CET49823443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:50.200576067 CET44349823149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:50.776880980 CET44349822149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:50.782341003 CET44349821149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:50.812103033 CET44349823149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:50.831010103 CET49822443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:50.834379911 CET49821443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:50.865746975 CET49823443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.024760008 CET49823443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.024776936 CET44349823149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.026150942 CET44349823149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.064100027 CET49821443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.064112902 CET44349821149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.064207077 CET49822443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.064224005 CET44349822149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.065001965 CET44349822149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.065500975 CET44349821149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.073448896 CET49823443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.073677063 CET44349823149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.074963093 CET49821443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.075345039 CET49822443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.075340986 CET44349821149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.075723886 CET49823443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.075782061 CET44349822149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.075810909 CET49821443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.075886011 CET49822443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.119326115 CET44349823149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.119353056 CET44349822149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.119369984 CET44349821149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.246711016 CET44349822149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.246927977 CET44349822149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.246989012 CET49822443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.247672081 CET44349823149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.247757912 CET44349823149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.248122931 CET49823443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.263931036 CET49822443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.263945103 CET44349822149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.264867067 CET49823443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.264889956 CET44349823149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.518088102 CET44349821149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.518332958 CET44349821149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.518400908 CET49821443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.518727064 CET49821443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:51.518743038 CET44349821149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:55.179039955 CET49859443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:55.179086924 CET44349859149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:55.179286957 CET49859443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:55.179531097 CET49859443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:55.179543972 CET44349859149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:55.519215107 CET49861443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:36:55.519335985 CET44349861216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:36:55.519424915 CET49861443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:36:55.519639015 CET49861443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:36:55.519674063 CET44349861216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:36:55.795129061 CET44349859149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:55.805691004 CET49859443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:55.805725098 CET44349859149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:55.806247950 CET44349859149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:55.806999922 CET49859443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:55.807148933 CET49859443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:55.807156086 CET44349859149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:55.807180882 CET44349859149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:55.848932981 CET49859443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:56.148379087 CET44349861216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:36:56.150087118 CET49861443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:36:56.150125027 CET44349861216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:36:56.150655985 CET44349861216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:36:56.152501106 CET49861443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:36:56.152576923 CET44349861216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:36:56.192970991 CET44349859149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:56.193079948 CET44349859149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:56.193188906 CET49859443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:56.193710089 CET49859443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:36:56.193731070 CET44349859149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:36:56.205208063 CET49861443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:36:58.190148115 CET8049742109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:58.190346956 CET4974280192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:58.305778980 CET8049741109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:58.311923981 CET4974180192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:59.325489998 CET4974280192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:59.325546026 CET4974180192.168.2.4109.248.21.118
                                                                                        Jan 15, 2025 01:36:59.330363989 CET8049742109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:36:59.330380917 CET8049741109.248.21.118192.168.2.4
                                                                                        Jan 15, 2025 01:37:00.177804947 CET49892443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:00.177911997 CET44349892149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:00.178148985 CET49892443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:00.178417921 CET49892443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:00.178453922 CET44349892149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:00.206193924 CET4972380192.168.2.4199.232.214.172
                                                                                        Jan 15, 2025 01:37:00.213016987 CET8049723199.232.214.172192.168.2.4
                                                                                        Jan 15, 2025 01:37:00.213485003 CET4972380192.168.2.4199.232.214.172
                                                                                        Jan 15, 2025 01:37:00.794730902 CET44349892149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:00.795048952 CET49892443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:00.795085907 CET44349892149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:00.795592070 CET44349892149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:00.795913935 CET49892443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:00.796010971 CET44349892149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:00.796039104 CET49892443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:00.843328953 CET44349892149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:00.846244097 CET49892443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.214732885 CET44349892149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.214844942 CET44349892149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.214900017 CET49892443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.215625048 CET49892443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.215639114 CET44349892149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.269900084 CET49902443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.269943953 CET44349902149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.270054102 CET49902443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.270273924 CET49902443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.270289898 CET44349902149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.284262896 CET49903443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.284358978 CET44349903149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.284451008 CET49903443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.284622908 CET49903443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.284646034 CET44349903149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.903152943 CET44349902149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.905982018 CET44349903149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.944878101 CET49902443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.944904089 CET44349902149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.945178986 CET49903443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.945245981 CET44349903149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.945507050 CET44349902149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.947854996 CET49902443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.948031902 CET44349903149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.948060989 CET44349902149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.948213100 CET49902443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.948684931 CET49903443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.948899031 CET44349903149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.949060917 CET49903443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:01.991321087 CET44349902149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:01.991331100 CET44349903149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:02.157721996 CET44349902149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:02.157814026 CET44349902149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:02.157861948 CET49902443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:02.158508062 CET49902443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:02.158525944 CET44349902149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:02.181411028 CET44349903149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:02.181468964 CET44349903149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:02.181622028 CET49903443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:02.181754112 CET49903443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:02.181793928 CET44349903149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:05.192584038 CET49926443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:05.192617893 CET44349926149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:05.192903996 CET49926443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:05.192903996 CET49926443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:05.192930937 CET44349926149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:05.809577942 CET44349926149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:05.809880972 CET49926443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:05.809920073 CET44349926149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:05.810420036 CET44349926149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:05.811064005 CET49926443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:05.811158895 CET44349926149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:05.811259985 CET49926443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:05.851383924 CET44349926149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:06.062314034 CET44349861216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:37:06.062392950 CET44349861216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:37:06.062441111 CET49861443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:37:06.224504948 CET44349926149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:06.224719048 CET44349926149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:06.224776983 CET49926443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:06.225394964 CET49926443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:06.225420952 CET44349926149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:07.302584887 CET49861443192.168.2.4216.58.212.164
                                                                                        Jan 15, 2025 01:37:07.302607059 CET44349861216.58.212.164192.168.2.4
                                                                                        Jan 15, 2025 01:37:10.185924053 CET49958443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:10.186017990 CET44349958149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:10.186099052 CET49958443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:10.186306953 CET49958443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:10.186342001 CET44349958149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:10.801233053 CET44349958149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:10.801518917 CET49958443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:10.801538944 CET44349958149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:10.801918030 CET44349958149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:10.802221060 CET49958443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:10.802284956 CET44349958149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:10.802349091 CET49958443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:10.847320080 CET44349958149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:11.201400042 CET44349958149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:11.201535940 CET44349958149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:11.201595068 CET49958443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:11.202337980 CET49958443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:11.202356100 CET44349958149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.197794914 CET49969443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:12.197817087 CET44349969149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.197894096 CET49969443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:12.198179960 CET49969443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:12.198193073 CET44349969149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.219793081 CET49970443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:12.219841003 CET44349970149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.219917059 CET49970443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:12.220154047 CET49970443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:12.220182896 CET44349970149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.842624903 CET44349969149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.842928886 CET49969443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:12.842952967 CET44349969149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.844536066 CET44349970149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.844748020 CET49970443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:12.844810009 CET44349970149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.845140934 CET44349969149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.845293045 CET44349970149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.845705032 CET49969443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:12.845772982 CET44349969149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.845987082 CET49970443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:12.846081018 CET44349970149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.846136093 CET49969443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:12.846333027 CET49970443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:12.887336969 CET44349970149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.887340069 CET44349969149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:13.093242884 CET44349969149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:13.093919992 CET44349969149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:13.093997955 CET49969443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:13.094393015 CET49969443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:13.094408035 CET44349969149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:13.109756947 CET44349970149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:13.109834909 CET44349970149.154.167.99192.168.2.4
                                                                                        Jan 15, 2025 01:37:13.110060930 CET49970443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:13.110263109 CET49970443192.168.2.4149.154.167.99
                                                                                        Jan 15, 2025 01:37:13.110281944 CET44349970149.154.167.99192.168.2.4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Jan 15, 2025 01:35:51.087794065 CET53500021.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:35:51.130055904 CET53543681.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:35:52.101989031 CET53512321.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:35:55.456599951 CET5121253192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:35:55.456746101 CET5239753192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:35:55.475543022 CET53512121.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:35:55.475557089 CET53523971.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:35:56.822382927 CET5346453192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:35:56.823071003 CET6437753192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:35:57.181041956 CET53534641.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:35:57.181169987 CET53643771.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:35:57.181694984 CET5253953192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:35:57.537058115 CET53525391.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:35:58.293426037 CET5882053192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:35:58.293756008 CET6429653192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:35:58.641839027 CET53588201.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:35:58.642554045 CET53642961.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:35:58.644563913 CET6409853192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:35:59.000799894 CET53640981.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.513529062 CET5182953192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:00.514636040 CET5235653192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:00.520582914 CET53518291.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:00.521176100 CET53523561.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.579333067 CET5683153192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:01.579508066 CET5259253192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:01.586050987 CET53568311.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:01.586343050 CET53525921.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:02.736732006 CET4979353192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:02.736860037 CET5130353192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:02.748084068 CET53497931.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:03.087398052 CET53513031.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.528181076 CET5546553192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:06.528312922 CET6117553192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:06.530596018 CET5429753192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:06.530781031 CET5012153192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:06.535128117 CET53554651.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.535166025 CET53611751.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.537445068 CET53542971.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:06.537873030 CET53501211.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:09.183469057 CET53609651.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:11.792224884 CET138138192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:17.804163933 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:18.565326929 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:19.320926905 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:20.171171904 CET6100153192.168.2.48.8.8.8
                                                                                        Jan 15, 2025 01:36:20.171901941 CET5582453192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:20.178533077 CET53558241.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:20.179927111 CET53610018.8.8.8192.168.2.4
                                                                                        Jan 15, 2025 01:36:21.180612087 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:21.940320015 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:22.704133034 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:27.641261101 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:28.058988094 CET53585421.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:28.394218922 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:29.158899069 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:29.920522928 CET5209153192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:29.920758009 CET5639953192.168.2.48.8.8.8
                                                                                        Jan 15, 2025 01:36:29.927568913 CET53520911.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:29.927998066 CET53563998.8.8.8192.168.2.4
                                                                                        Jan 15, 2025 01:36:34.929258108 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:35.688839912 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:36.439867020 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:38.651114941 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:39.411463976 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:40.171817064 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:40.950520039 CET5263953192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:40.951210976 CET5014953192.168.2.48.8.8.8
                                                                                        Jan 15, 2025 01:36:40.957369089 CET53526391.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:40.958141088 CET53501498.8.8.8192.168.2.4
                                                                                        Jan 15, 2025 01:36:50.699771881 CET53590421.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:50.758012056 CET53590251.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:51.327991962 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:52.082923889 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:52.833636999 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:53.614828110 CET6361253192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:36:53.615427971 CET6172653192.168.2.48.8.8.8
                                                                                        Jan 15, 2025 01:36:53.621428967 CET53636121.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:36:53.623810053 CET53617268.8.8.8192.168.2.4
                                                                                        Jan 15, 2025 01:36:54.619126081 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:55.376255989 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:36:56.128788948 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:37:01.946350098 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:37:02.707726955 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:37:03.472174883 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:37:04.239929914 CET6395453192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:37:04.240358114 CET5244653192.168.2.48.8.8.8
                                                                                        Jan 15, 2025 01:37:04.246793985 CET53639541.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:37:04.247438908 CET53524468.8.8.8192.168.2.4
                                                                                        Jan 15, 2025 01:37:10.178442955 CET6220153192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:37:10.178575039 CET5713453192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:37:10.185300112 CET53571341.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:37:10.185317993 CET53622011.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.014092922 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:37:12.211965084 CET5736853192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:37:12.212086916 CET5572353192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:37:12.219099045 CET53557231.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.219116926 CET53573681.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:37:12.765324116 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:37:13.517127037 CET137137192.168.2.4192.168.2.255
                                                                                        Jan 15, 2025 01:37:14.288654089 CET5468553192.168.2.41.1.1.1
                                                                                        Jan 15, 2025 01:37:14.288866043 CET6482253192.168.2.48.8.8.8
                                                                                        Jan 15, 2025 01:37:14.295327902 CET53546851.1.1.1192.168.2.4
                                                                                        Jan 15, 2025 01:37:14.295854092 CET53648228.8.8.8192.168.2.4
                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                        Jan 15, 2025 01:35:57.537197113 CET192.168.2.41.1.1.1c1e7(Port unreachable)Destination Unreachable
                                                                                        Jan 15, 2025 01:35:59.000900030 CET192.168.2.41.1.1.1c1e7(Port unreachable)Destination Unreachable
                                                                                        Jan 15, 2025 01:36:03.087466955 CET192.168.2.41.1.1.1c1e7(Port unreachable)Destination Unreachable
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Jan 15, 2025 01:35:55.456599951 CET192.168.2.41.1.1.10x3df7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:55.456746101 CET192.168.2.41.1.1.10xa450Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:56.822382927 CET192.168.2.41.1.1.10xd7d9Standard query (0)telenerh-ogjf.icuA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:56.823071003 CET192.168.2.41.1.1.10xa3b2Standard query (0)telenerh-ogjf.icu65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:57.181694984 CET192.168.2.41.1.1.10xbb6eStandard query (0)telenerh-ogjf.icu65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:58.293426037 CET192.168.2.41.1.1.10x15edStandard query (0)telenerh-ogjf.icuA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:58.293756008 CET192.168.2.41.1.1.10x2176Standard query (0)telenerh-ogjf.icu65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:58.644563913 CET192.168.2.41.1.1.10x1dStandard query (0)telenerh-ogjf.icu65IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:00.513529062 CET192.168.2.41.1.1.10x3eabStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:00.514636040 CET192.168.2.41.1.1.10xad7fStandard query (0)telegram.org65IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:01.579333067 CET192.168.2.41.1.1.10xbe19Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:01.579508066 CET192.168.2.41.1.1.10x598eStandard query (0)telegram.org65IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:02.736732006 CET192.168.2.41.1.1.10xe8acStandard query (0)telenerh-ogjf.icuA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:02.736860037 CET192.168.2.41.1.1.10xb0e6Standard query (0)telenerh-ogjf.icu65IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:06.528181076 CET192.168.2.41.1.1.10xdfe3Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:06.528312922 CET192.168.2.41.1.1.10x2a9fStandard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:06.530596018 CET192.168.2.41.1.1.10x803cStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:06.530781031 CET192.168.2.41.1.1.10x424aStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:20.171171904 CET192.168.2.48.8.8.80x6890Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:20.171901941 CET192.168.2.41.1.1.10x953fStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:29.920522928 CET192.168.2.41.1.1.10x8786Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:29.920758009 CET192.168.2.48.8.8.80xa3c0Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:40.950520039 CET192.168.2.41.1.1.10x46f0Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:40.951210976 CET192.168.2.48.8.8.80x26bcStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:53.614828110 CET192.168.2.41.1.1.10xb415Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:53.615427971 CET192.168.2.48.8.8.80xc32aStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:04.239929914 CET192.168.2.41.1.1.10x4d20Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:04.240358114 CET192.168.2.48.8.8.80x9998Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:10.178442955 CET192.168.2.41.1.1.10xc011Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:10.178575039 CET192.168.2.41.1.1.10x7f76Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:12.211965084 CET192.168.2.41.1.1.10x6458Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:12.212086916 CET192.168.2.41.1.1.10x7da2Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:14.288654089 CET192.168.2.41.1.1.10xc894Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:14.288866043 CET192.168.2.48.8.8.80x84b6Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Jan 15, 2025 01:35:55.475543022 CET1.1.1.1192.168.2.40x3df7No error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:55.475557089 CET1.1.1.1192.168.2.40xa450No error (0)www.google.com65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:57.181041956 CET1.1.1.1192.168.2.40xd7d9No error (0)telenerh-ogjf.icu109.248.21.118A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:57.181169987 CET1.1.1.1192.168.2.40xa3b2Server failure (2)telenerh-ogjf.icunonenone65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:57.537058115 CET1.1.1.1192.168.2.40xbb6eServer failure (2)telenerh-ogjf.icunonenone65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:58.641839027 CET1.1.1.1192.168.2.40x15edNo error (0)telenerh-ogjf.icu109.248.21.118A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:58.642554045 CET1.1.1.1192.168.2.40x2176Server failure (2)telenerh-ogjf.icunonenone65IN (0x0001)false
                                                                                        Jan 15, 2025 01:35:59.000799894 CET1.1.1.1192.168.2.40x1dServer failure (2)telenerh-ogjf.icunonenone65IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:00.520582914 CET1.1.1.1192.168.2.40x3eabNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:01.586050987 CET1.1.1.1192.168.2.40xbe19No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:02.748084068 CET1.1.1.1192.168.2.40xe8acNo error (0)telenerh-ogjf.icu109.248.21.118A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:03.087398052 CET1.1.1.1192.168.2.40xb0e6Server failure (2)telenerh-ogjf.icunonenone65IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:06.535128117 CET1.1.1.1192.168.2.40xdfe3No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:06.537445068 CET1.1.1.1192.168.2.40x803cNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:20.178533077 CET1.1.1.1192.168.2.40x953fNo error (0)google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:20.179927111 CET8.8.8.8192.168.2.40x6890No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:29.927568913 CET1.1.1.1192.168.2.40x8786No error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:29.927998066 CET8.8.8.8192.168.2.40xa3c0No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:40.957369089 CET1.1.1.1192.168.2.40x46f0No error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:40.958141088 CET8.8.8.8192.168.2.40x26bcNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:53.621428967 CET1.1.1.1192.168.2.40xb415No error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:36:53.623810053 CET8.8.8.8192.168.2.40xc32aNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:04.246793985 CET1.1.1.1192.168.2.40x4d20No error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:04.247438908 CET8.8.8.8192.168.2.40x9998No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:10.185317993 CET1.1.1.1192.168.2.40xc011No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:12.219116926 CET1.1.1.1192.168.2.40x6458No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:14.295327902 CET1.1.1.1192.168.2.40xc894No error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                        Jan 15, 2025 01:37:14.295854092 CET8.8.8.8192.168.2.40x84b6No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                                                        • telenerh-ogjf.icu
                                                                                        • https:
                                                                                          • telegram.org
                                                                                          • venus.web.telegram.org
                                                                                        • kws2.web.telegram.org
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.449741109.248.21.118803548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Jan 15, 2025 01:35:57.355761051 CET432OUTGET / HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Accept-Encoding: gzip, deflate
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Jan 15, 2025 01:35:58.290592909 CET401INHTTP/1.1 301 Moved Permanently
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:00 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 162
                                                                                        Connection: keep-alive
                                                                                        Location: https://telenerh-ogjf.icu/
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                        Jan 15, 2025 01:36:43.299776077 CET6OUTData Raw: 00
                                                                                        Data Ascii:


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.449742109.248.21.118803548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Jan 15, 2025 01:36:42.362179041 CET6OUTData Raw: 00
                                                                                        Data Ascii:


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.449743109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:35:59 UTC660OUTGET / HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:00 UTC297INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:02 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 18233
                                                                                        Last-Modified: Sat, 14 Dec 2024 03:28:06 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "675cfb46-4739"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:00 UTC16087INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v
                                                                                        2025-01-15 00:36:00 UTC2146INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 73 2d 74 61 62 20 70 61 67 65 2d 61 75 74 68 43 6f 64 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 63 65 6e 74 65 72 2d 61 6c 69 67 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 75 74 68 2d 69 6d 61 67 65 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 68 6f 6e 65 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 20 63 6c 61 73 73 3d 22 70 68 6f 6e 65 22 3e 3c 2f 68 34 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 68 6f 6e 65 2d 65 64 69 74 22 3e 3c 2f
                                                                                        Data Ascii: div class="tabs-tab page-authCode"> <div class="container center-align"> <div class="auth-image"></div> <div class="phone-wrapper"> <h4 class="phone"></h4> <span class="phone-edit"></


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.449746149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:01 UTC535OUTGET /js/telegram-web-app.js HTTP/1.1
                                                                                        Host: telegram.org
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:01 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:01 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 108822
                                                                                        Last-Modified: Sun, 17 Nov 2024 13:39:46 GMT
                                                                                        Connection: close
                                                                                        ETag: "6739f222-1a916"
                                                                                        Expires: Sun, 19 Jan 2025 00:36:01 GMT
                                                                                        Cache-Control: max-age=345600
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:01 UTC16030INData Raw: 2f 2f 20 57 65 62 56 69 65 77 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 65 76 65 6e 74 48 61 6e 64 6c 65 72 73 20 3d 20 7b 7d 3b 0a 0a 20 20 76 61 72 20 6c 6f 63 61 74 69 6f 6e 48 61 73 68 20 3d 20 27 27 3b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 6c 6f 63 61 74 69 6f 6e 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0a 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 7d 0a 0a 20 20 76 61 72 20 69 6e 69 74 50 61 72 61 6d 73 20 3d 20 75 72 6c 50 61 72 73 65 48 61 73 68 50 61 72 61 6d 73 28 6c 6f 63 61 74 69 6f 6e 48 61 73 68 29 3b 0a 20 20 76 61 72 20 73 74 6f 72 65 64 50 61 72 61 6d 73 20 3d 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 47 65 74 28 27 69 6e 69 74 50 61 72 61 6d 73 27 29 3b
                                                                                        Data Ascii: // WebView(function () { var eventHandlers = {}; var locationHash = ''; try { locationHash = location.hash.toString(); } catch (e) {} var initParams = urlParseHashParams(locationHash); var storedParams = sessionStorageGet('initParams');
                                                                                        2025-01-15 00:36:01 UTC16384INData Raw: 68 61 6e 67 65 64 27 2c 20 7b 0a 20 20 20 20 20 20 20 20 69 73 53 74 61 74 65 53 74 61 62 6c 65 3a 20 21 21 64 61 74 61 2e 69 73 5f 73 74 61 74 65 5f 73 74 61 62 6c 65 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 68 65 69 67 68 74 2c 20 73 74 61 62 6c 65 5f 68 65 69 67 68 74 3b 0a 20 20 20 20 69 66 20 28 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 20 21 3d 3d 20 66 61 6c 73 65 29 20 7b 0a 20 20 20 20 20 20 68 65 69 67 68 74 20 3d 20 28 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 20 2d 20 62 6f 74 74 6f 6d 42 61 72 48 65 69 67 68 74 29 20 2b 20 27 70 78 27 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 68 65 69 67 68 74 20 3d 20 62 6f 74 74 6f 6d 42 61 72 48 65 69 67 68 74 20 3f 20 27 63 61 6c 63 28 31 30 30 76 68
                                                                                        Data Ascii: hanged', { isStateStable: !!data.is_state_stable }); } var height, stable_height; if (viewportHeight !== false) { height = (viewportHeight - bottomBarHeight) + 'px'; } else { height = bottomBarHeight ? 'calc(100vh
                                                                                        2025-01-15 00:36:01 UTC16384INData Raw: 70 61 64 64 69 6e 67 3a 20 27 37 70 78 27 2c 0a 20 20 20 20 20 20 74 65 78 74 41 6c 69 67 6e 3a 20 27 63 65 6e 74 65 72 27 2c 0a 20 20 20 20 20 20 62 6f 78 53 69 7a 69 6e 67 3a 20 27 62 6f 72 64 65 72 2d 62 6f 78 27 2c 0a 20 20 20 20 20 20 7a 49 6e 64 65 78 3a 20 27 31 30 30 30 30 27 0a 20 20 20 20 7d 3b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 6b 20 69 6e 20 64 65 62 75 67 42 6f 74 74 6f 6d 42 61 72 53 74 79 6c 65 29 20 7b 0a 20 20 20 20 20 20 64 65 62 75 67 42 6f 74 74 6f 6d 42 61 72 2e 73 74 79 6c 65 5b 6b 5d 20 3d 20 64 65 62 75 67 42 6f 74 74 6f 6d 42 61 72 53 74 79 6c 65 5b 6b 5d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c
                                                                                        Data Ascii: padding: '7px', textAlign: 'center', boxSizing: 'border-box', zIndex: '10000' }; for (var k in debugBottomBarStyle) { debugBottomBar.style[k] = debugBottomBarStyle[k]; } document.addEventListener('DOMContentLoaded',
                                                                                        2025-01-15 00:36:01 UTC16384INData Raw: 61 63 6b 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 4f 63 63 75 72 72 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 69 67 67 65 72 46 65 65 64 62 61 63 6b 28 7b 74 79 70 65 3a 20 27 6e 6f 74 69 66 69 63 61 74 69 6f 6e 27 2c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 74 79 70 65 3a 20 74 79 70 65 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 68 61 70 74 69 63 46 65 65 64 62 61 63 6b 2e 73 65 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 69 67 67 65 72 46 65 65 64 62 61 63 6b 28 7b 74 79 70 65 3a 20 27 73 65 6c 65 63 74 69 6f 6e 5f 63 68 61 6e 67 65 27 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 72 65 74 75 72
                                                                                        Data Ascii: ack.notificationOccurred = function(type) { return triggerFeedback({type: 'notification', notification_type: type}); }; hapticFeedback.selectionChanged = function() { return triggerFeedback({type: 'selection_change'}); }; retur
                                                                                        2025-01-15 00:36:01 UTC16384INData Raw: 6f 63 61 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 21 63 68 65 63 6b 56 65 72 73 69 6f 6e 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6c 6f 63 61 74 69 6f 6e 4d 61 6e 61 67 65 72 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 63 68 65 63 6b 49 6e 69 74 28 29 3b 0a 20 20 20 20 20 20 69 66 20 28 21 69 73 4c 6f 63 61 74 69 6f 6e 41 76 61 69 6c 61 62 6c 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 5b 54 65 6c 65 67 72 61 6d 2e 57 65 62 41 70 70 5d 20 4c 6f 63 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 69 73 20 64 65 76 69 63 65 2e 27
                                                                                        Data Ascii: ocationManager.getLocation = function(callback) { if (!checkVersion()) { return locationManager; } checkInit(); if (!isLocationAvailable) { console.error('[Telegram.WebApp] Location is not available on this device.'
                                                                                        2025-01-15 00:36:01 UTC16384INData Raw: 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 71 75 65 73 74 44 61 74 61 2e 63 61 6c 6c 62 61 63 6b 28 72 65 71 75 65 73 74 53 65 6e 74 2c 20 77 65 62 56 69 65 77 45 76 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 63 65 69 76 65 57 65 62 56 69 65 77 45 76 65 6e 74 28 27 63 6f 6e 74 61 63 74 52 65 71 75 65 73 74 65 64 27 2c 20 77 65 62 56 69 65 77 45 76 65 6e 74 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 76 61 72 20 77 65 62 41 70 70 44 6f 77 6e 6c 6f 61 64 46 69 6c 65 52 65 71 75 65 73 74 65 64 20 3d 20 66 61 6c 73 65 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 46 69 6c 65 44 6f 77 6e 6c 6f 61 64 52 65 71 75 65 73 74 65 64 28 65 76 65 6e 74 54 79 70 65 2c 20 65 76 65 6e 74 44 61 74 61 29
                                                                                        Data Ascii: k) { requestData.callback(requestSent, webViewEvent); } receiveWebViewEvent('contactRequested', webViewEvent); } } } var webAppDownloadFileRequested = false; function onFileDownloadRequested(eventType, eventData)
                                                                                        2025-01-15 00:36:01 UTC10872INData Raw: 61 6c 73 65 2c 20 70 6f 70 75 70 5f 70 61 72 61 6d 73 29 3b 0a 20 20 7d 3b 0a 20 20 57 65 62 41 70 70 2e 73 68 6f 77 41 6c 65 72 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6d 65 73 73 61 67 65 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 57 65 62 41 70 70 2e 73 68 6f 77 50 6f 70 75 70 28 7b 0a 20 20 20 20 20 20 6d 65 73 73 61 67 65 3a 20 6d 65 73 73 61 67 65 0a 20 20 20 20 7d 2c 20 63 61 6c 6c 62 61 63 6b 20 3f 20 66 75 6e 63 74 69 6f 6e 28 29 7b 20 63 61 6c 6c 62 61 63 6b 28 29 3b 20 7d 20 3a 20 6e 75 6c 6c 29 3b 0a 20 20 7d 3b 0a 20 20 57 65 62 41 70 70 2e 73 68 6f 77 43 6f 6e 66 69 72 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6d 65 73 73 61 67 65 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 57 65 62 41 70 70 2e 73 68 6f 77 50 6f 70 75
                                                                                        Data Ascii: alse, popup_params); }; WebApp.showAlert = function (message, callback) { WebApp.showPopup({ message: message }, callback ? function(){ callback(); } : null); }; WebApp.showConfirm = function (message, callback) { WebApp.showPopu


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.449744109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:01 UTC583OUTGET /index-vrhc3kb5.css HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:02 UTC368INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:04 GMT
                                                                                        Content-Type: text/css
                                                                                        Content-Length: 485313
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-767c1"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:04 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:02 UTC16016INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                                                        Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 55 32 30 41 30 2d 32 30 41 42 2c 55 32 30 41 44 2d 32 30 43 46 2c 55 32 31 31 33 2c 55 32 43 36 30 2d 32 43 37 46 2c 55 41 37 32 30 2d 41 37 46 46 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 4b 54 55 31 4b 67 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67
                                                                                        Data Ascii: U20A0-20AB,U20AD-20CF,U2113,U2C60-2C7F,UA720-A7FF}@font-face{font-family:Roboto;font-style:normal;font-weight:400;font-display:swap;src:local("Roboto"),local("Roboto-Regular"),url(assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2) format("woff2");unicode-rang
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 32 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74
                                                                                        Data Ascii: )}body.animation-level-2 .input-search-input{transition:border-color .2s ease-in-out}html.no-touch .input-search-input:hover:not(:focus),html.no-touch .input-search-input:active:not(:focus){border-color:var(--secondary-color)!important}.input-search-input
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 7b 68 65 69 67 68 74 3a 33 72 65 6d 7d 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61
                                                                                        Data Ascii: creen and (max-width: 600px){.btn-transparent{height:3rem}}html.no-touch .btn-transparent:hover,html.no-touch .btn-transparent:active{background-color:var(--light-secondary-text-color)}html.no-touch .btn-transparent.danger:hover,html.no-touch .btn-transpa
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30 20 30 29 20 70 61 64 64 69 6e 67 2d 62 6f 78 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30 20 30 29 3b 6d 61 73 6b 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30 20 30 29 20 70 61 64 64 69 6e 67 2d 62 6f 78 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 30 20 30 29 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 63 6f 6d 70 6f 73 69 74 65 3a 78 6f 72 3b 6d 61 73 6b 2d 63 6f 6d 70 6f 73 69 74 65 3a 65 78 63 6c 75 64 65 7d 2e 6c 6f 61 64 69 6e 67 5f 62 65 7a 65 6c 2d 77 72 61 70 20 2e 6c 6f 61 64 69 6e 67 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 38 70 78 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 70 78 7d 2e 6c 6f 61 64 69 6e 67
                                                                                        Data Ascii: r-gradient(#fff 0 0) padding-box,linear-gradient(#fff 0 0);mask:linear-gradient(#fff 0 0) padding-box,linear-gradient(#fff 0 0);-webkit-mask-composite:xor;mask-composite:exclude}.loading_bezel-wrap .loading{height:calc(100% + 8px);margin-top:-4px}.loading
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 3a 63 65 6e 74 65 72 3b 6f 72 64 65 72 3a 31 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 62 61 64 67 65 2d 6d 65 6e 74 69 6f 6e 7b 6f 72 64 65 72 3a 32 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 62 61 64 67 65 2d 75 6e 72 65 61 64 7b 6f 72 64 65 72 3a 33 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 62 61 64 67 65 2d 70 69 6e 6e 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 68 61 74 6c 69 73 74 2d 70 69 6e 6e 65 64 2d 63 6f 6c 6f 72 29 3b 6f 72 64 65 72 3a 34 3b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 68 61 73 2d 6d 75 6c 74 69 70 6c 65 2d 62 61 64 67 65 73 20 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 62 61 64 67 65 2d 70 69 6e 6e 65 64 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2d 31 2e 33 37 35 72 65
                                                                                        Data Ascii: :center;order:1}.dialog-subtitle-badge-mention{order:2}.dialog-subtitle-badge-unread{order:3}.dialog-subtitle-badge-pinned{color:var(--chatlist-pinned-color);order:4;z-index:0}.has-multiple-badges .dialog-subtitle-badge-pinned{margin-inline-start:-1.375re
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 2d 63 68 61 74 2d 69 6e 70 75 74 2d 73 69 7a 65 29 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 72 65 6d 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 33 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 69 6e 73 65 74 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 38 70 78 20 31 70 78 20 23 30 30 30 30 30 30 31 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 75 72 66 61 63 65 2d 63 6f 6c
                                                                                        Data Ascii: -chat-input-size);max-height:30rem;flex:0 0 auto;position:relative;z-index:3}.chat-input-wrapper:before{content:" ";position:absolute;inset:0;border-radius:inherit;box-shadow:0 1px 8px 1px #0000001f;background-color:#fff;background-color:var(--surface-col
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 6c 2d 32 20 2e 62 75 62 62 6c 65 73 3a 6e 6f 74 28 2e 73 63 72 6f 6c 6c 65 64 2d 64 6f 77 6e 29 3a 6e 6f 74 28 2e 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 2d 61 63 74 69 76 65 29 2b 2e 63 68 61 74 2d 69 6e 70 75 74 20 2e 62 75 62 62 6c 65 73 2d 67 6f 2d 64 6f 77 6e 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 76 61 72 28 2d 2d 6c 61 79 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 29 2c 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 30 73 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 75 62 62 6c 65 73 3a 6e 6f 74 28 2e 73 63 72 6f 6c 6c 65 64 2d 64 6f 77 6e 29 3a 6e 6f 74 28 2e 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 2d 61 63 74 69 76 65 29 2b 2e 63 68 61 74 2d 69 6e 70 75 74 20 2e 62 75 62 62 6c 65 73 2d 67 6f 2d 6d 65 6e 74 69 6f 6e 7b 2d 2d 74 72 61 6e
                                                                                        Data Ascii: l-2 .bubbles:not(.scrolled-down):not(.search-results-active)+.chat-input .bubbles-go-down{transition:opacity var(--layer-transition),visibility 0s 0s!important}.bubbles:not(.scrolled-down):not(.search-results-active)+.chat-input .bubbles-go-mention{--tran
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 62 6f 64 79 3a 6e 6f 74 28 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 30 29 20 2e 62 75 62 62 6c 65 2e 69 73 2d 73 65 6c 65 63 74 65 64 2e 62 61 63 6b 77 61 72 64 73 3a 61 66 74 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 20 2e 32 73 20 6c 69 6e 65 61 72 20 66 6f 72 77 61 72 64 73 7d 2e 62 75 62 62 6c 65 3a 61 66 74 65 72 2c 2e 62 75 62 62 6c 65 3a 62 65 66 6f 72 65 7b 77 69 64 74 68 3a 32 30 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 75 62 62 6c 65 2e 69 73 2d 6d 75 6c 74 69 70 6c 65 2d 64 6f 63 75 6d 65 6e 74 73 3a 62 65 66 6f 72 65 2c 2e 62 75 62 62 6c 65 2e 69 73 2d 6d 75 6c 74 69 70 6c 65 2d 64 6f 63 75 6d 65 6e 74 73 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79
                                                                                        Data Ascii: body:not(.animation-level-0) .bubble.is-selected.backwards:after{animation:fade-in-backwards-opacity .2s linear forwards}.bubble:after,.bubble:before{width:200%;display:block}.bubble.is-multiple-documents:before,.bubble.is-multiple-documents:after{display
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 20 2e 61 75 64 69 6f 20 2e 61 75 64 69 6f 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 62 6f 6c 64 29 7d 2e 62 75 62 62 6c 65 20 2e 61 75 64 69 6f 20 2e 61 75 64 69 6f 2d 69 63 6f 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 62 75 62 62 6c 65 20 2e 61 75 64 69 6f 20 2e 61 75 64 69 6f 2d 74 6f 67 67 6c 65 20 2e 70 61 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 2d 69 63 6f 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 7d 2e 62 75 62 62 6c 65 2e 61 75 64 69 6f 2d 6d 65 73 73 61 67 65 7b 2d 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 74 68 3a 20 33 33 35 70 78 7d 2e 62 75 62 62 6c 65 2e 61 75 64 69 6f 2d 6d 65 73 73 61 67 65 20 2e 61 75 64 69 6f
                                                                                        Data Ascii: .audio .audio-title{font-weight:var(--font-weight-bold)}.bubble .audio .audio-ico{font-size:0}.bubble .audio .audio-toggle .part{background-color:var(--message-icon-text-color)}.bubble.audio-message{--max-content-width: 335px}.bubble.audio-message .audio


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.449745109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:01 UTC568OUTGET /index-B1hn73pC.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:02 UTC382INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:04 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 135821
                                                                                        Last-Modified: Thu, 15 Aug 2024 03:42:14 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66bd7916-2128d"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:04 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:02 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 77 36 4c 56 4c 6b 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 64 54 39 75 7a 70 6d 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 37 56 2d 38 63 52 4f 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 72 37 61 72 31 66 68 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 49 37 59 53 61 56 6f 57 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 43 4f 35 67 30 5f 76 69 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 73 78 4f 6e 67 68 68 47 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 44 51 45 35 62 42 45 38 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                                                        Data Ascii: const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG.js","./pageSignQR-DQE5bBE8.js","./textToSvgU
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 72 76 61 6c 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29
                                                                                        Data Ascii: rval(a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO")
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44
                                                                                        Data Ascii: FF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uD
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 74 69 6f 6e 4c 65 66 74 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72
                                                                                        Data Ascii: tionLeftUser",messageActionChatLeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.Peer
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 29 7b 69 66 28 74 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 74 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 74 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 29 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 74 2e 67 65 74 54 69 6d 65 28 29 29 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 2e 6d 61 70 28 72 3d 3e 6a 28 72 29 29 3b 69 66 28 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 74 29 29 72 65 74 75 72 6e 20 74 2e 73 6c 69 63 65 28 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 73 29 26 26 28 65 5b 73 5d 3d 6a 28 74 5b 73 5d 29 29 3b 72
                                                                                        Data Ascii: ){if(t===null||typeof t!="object")return t;if(t instanceof Date)return new Date(t.getTime());if(Array.isArray(t))return t.map(r=>j(r));if(ArrayBuffer.isView(t))return t.slice();const e=new t.constructor;for(var s in t)t.hasOwnProperty(s)&&(e[s]=j(t[s]));r
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 65 74 74 69 6e 67 73 22 2c 61 2e 73 65 74 74 69 6e 67 73 29 7d 55 6e 28 47 2c 61 2c 41 3d 3e 7b 6f 28 41 2c 61 5b 41 5d 29 7d 2c 76 6f 69 64 20 30 2c 6e 65 77 20 53 65 74 28 5b 22 73 65 74 74 69 6e 67 73 2e 74 68 65 6d 65 73 22 5d 29 29 3b 6c 65 74 20 6b 2c 54 3b 69 66 28 61 2e 76 65 72 73 69 6f 6e 21 3d 3d 74 74 7c 7c 61 2e 62 75 69 6c 64 21 3d 3d 4f 65 29 7b 69 66 28 61 2e 62 75 69 6c 64 3c 33 32 32 26 26 28 6f 28 22 61 6c 6c 44 69 61 6c 6f 67 73 4c 6f 61 64 65 64 22 2c 6a 28 47 2e 61 6c 6c 44 69 61 6c 6f 67 73 4c 6f 61 64 65 64 29 29 2c 6f 28 22 70 69 6e 6e 65 64 4f 72 64 65 72 73 22 2c 6a 28 47 2e 70 69 6e 6e 65 64 4f 72 64 65 72 73 29 29 2c 6f 28 22 66 69 6c 74 65 72 73 41 72 72 22 2c 6a 28 47 2e 66 69 6c 74 65 72 73 41 72 72 29 29 2c 43 2e 61 64 64
                                                                                        Data Ascii: ettings",a.settings)}Un(G,a,A=>{o(A,a[A])},void 0,new Set(["settings.themes"]));let k,T;if(a.version!==tt||a.build!==Oe){if(a.build<322&&(o("allDialogsLoaded",j(G.allDialogsLoaded)),o("pinnedOrders",j(G.pinnedOrders)),o("filtersArr",j(G.filtersArr)),C.add
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 49 66 72 61 6d 65 28 29 7b 69 66 28 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 3d 73 65 28 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 73 2e 68 69 64 64 65 6e 3d 21 30 3b 63 6f 6e 73 74 20 6e 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 3d 76 6f 69 64 20 30 7d 2c 31 65 34
                                                                                        Data Ascii: Iframe(){if(this.pingServiceWorkerPromise)return this.pingServiceWorkerPromise;const e=this.pingServiceWorkerPromise=se(),s=document.createElement("iframe");s.hidden=!0;const n=()=>{clearTimeout(o),setTimeout(()=>{this.pingServiceWorkerPromise=void 0},1e4
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 6f 6c 6f 72 29 7d 63 6f 6e 73 74 20 6e 3d 74 72 28 65 29 3b 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 6d 65 73 73 61 67 65 2d 68 69 67 68 6c 69 67 68 74 69 6e 67 2d 63 6f 6c 6f 72 22 2c 65 29 2c 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 6d 65 73 73 61 67 65 2d 68 69 67 68 6c 69 67 68 74 69 6e 67 2d 63 6f 6c 6f 72 2d 72 67 62 22 2c 6e 2e 73 6c 69 63 65 28 30 2c 33 29 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 6d 65 73 73 61 67 65 2d 68 69 67 68 6c 69 67 68 74 69 6e 67 2d 61 6c 70 68 61 22 2c 22 22 2b 6e 5b 33 5d 2f 32 35 35 29 2c 21 67 65 26 26 65 26 26 28 74 68 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 3d 48 6f 28 65 29 29 7d 5f 73 65 74 54 68
                                                                                        Data Ascii: olor)}const n=tr(e);s.style.setProperty("--message-highlighting-color",e),s.style.setProperty("--message-highlighting-color-rgb",n.slice(0,3).join(",")),s.style.setProperty("--message-highlighting-alpha",""+n[3]/255),!ge&&e&&(this.themeColor=Ho(e))}_setTh
                                                                                        2025-01-15 00:36:02 UTC5131INData Raw: 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6e 6f 2d 74 6f 75 63 68 22 29 2c 61 61 26 26 63 61 28 29 3b 63 6f 6e 73 74 20 63 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 61 3d 55 2e 67 65 74 43 61 63 68 65 4c 61 6e 67 50 61 63 6b 28 29 2c 5b 75 2c 6c 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 58 65 2e 73 65 6e 64 53 74 61 74 65 28 29 2e 74 68 65 6e 28 28 5b 44 5d 29 3d 3e 44 29 2c 61 5d 29 3b 55 2e 73 65 74 54 69 6d 65 46 6f 72 6d 61 74 28 75 2e 73 74 61 74 65 2e 73 65 74 74 69 6e 67 73 2e 74 69 6d 65 46 6f 72 6d 61 74 29 2c 53 2e 6d 61 6e 61 67 65 72 73 2e 72 6f 6f 74 53 63 6f 70 65 2e 67 65 74 50 72 65 6d 69 75 6d 28 29 2e 74 68 65 6e 28 44
                                                                                        Data Ascii: ):document.documentElement.classList.add("no-touch"),aa&&ca();const c=performance.now(),a=U.getCacheLangPack(),[u,l]=await Promise.all([Xe.sendState().then(([D])=>D),a]);U.setTimeFormat(u.state.settings.timeFormat),S.managers.rootScope.getPremium().then(D


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.449748149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:02 UTC358OUTGET /js/telegram-web-app.js HTTP/1.1
                                                                                        Host: telegram.org
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:02 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:02 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 108822
                                                                                        Last-Modified: Sun, 17 Nov 2024 13:39:46 GMT
                                                                                        Connection: close
                                                                                        ETag: "6739f222-1a916"
                                                                                        Expires: Sun, 19 Jan 2025 00:36:02 GMT
                                                                                        Cache-Control: max-age=345600
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:02 UTC16030INData Raw: 2f 2f 20 57 65 62 56 69 65 77 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 65 76 65 6e 74 48 61 6e 64 6c 65 72 73 20 3d 20 7b 7d 3b 0a 0a 20 20 76 61 72 20 6c 6f 63 61 74 69 6f 6e 48 61 73 68 20 3d 20 27 27 3b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 6c 6f 63 61 74 69 6f 6e 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0a 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 7d 0a 0a 20 20 76 61 72 20 69 6e 69 74 50 61 72 61 6d 73 20 3d 20 75 72 6c 50 61 72 73 65 48 61 73 68 50 61 72 61 6d 73 28 6c 6f 63 61 74 69 6f 6e 48 61 73 68 29 3b 0a 20 20 76 61 72 20 73 74 6f 72 65 64 50 61 72 61 6d 73 20 3d 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 47 65 74 28 27 69 6e 69 74 50 61 72 61 6d 73 27 29 3b
                                                                                        Data Ascii: // WebView(function () { var eventHandlers = {}; var locationHash = ''; try { locationHash = location.hash.toString(); } catch (e) {} var initParams = urlParseHashParams(locationHash); var storedParams = sessionStorageGet('initParams');
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 68 61 6e 67 65 64 27 2c 20 7b 0a 20 20 20 20 20 20 20 20 69 73 53 74 61 74 65 53 74 61 62 6c 65 3a 20 21 21 64 61 74 61 2e 69 73 5f 73 74 61 74 65 5f 73 74 61 62 6c 65 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 68 65 69 67 68 74 2c 20 73 74 61 62 6c 65 5f 68 65 69 67 68 74 3b 0a 20 20 20 20 69 66 20 28 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 20 21 3d 3d 20 66 61 6c 73 65 29 20 7b 0a 20 20 20 20 20 20 68 65 69 67 68 74 20 3d 20 28 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 20 2d 20 62 6f 74 74 6f 6d 42 61 72 48 65 69 67 68 74 29 20 2b 20 27 70 78 27 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 68 65 69 67 68 74 20 3d 20 62 6f 74 74 6f 6d 42 61 72 48 65 69 67 68 74 20 3f 20 27 63 61 6c 63 28 31 30 30 76 68
                                                                                        Data Ascii: hanged', { isStateStable: !!data.is_state_stable }); } var height, stable_height; if (viewportHeight !== false) { height = (viewportHeight - bottomBarHeight) + 'px'; } else { height = bottomBarHeight ? 'calc(100vh
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 70 61 64 64 69 6e 67 3a 20 27 37 70 78 27 2c 0a 20 20 20 20 20 20 74 65 78 74 41 6c 69 67 6e 3a 20 27 63 65 6e 74 65 72 27 2c 0a 20 20 20 20 20 20 62 6f 78 53 69 7a 69 6e 67 3a 20 27 62 6f 72 64 65 72 2d 62 6f 78 27 2c 0a 20 20 20 20 20 20 7a 49 6e 64 65 78 3a 20 27 31 30 30 30 30 27 0a 20 20 20 20 7d 3b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 6b 20 69 6e 20 64 65 62 75 67 42 6f 74 74 6f 6d 42 61 72 53 74 79 6c 65 29 20 7b 0a 20 20 20 20 20 20 64 65 62 75 67 42 6f 74 74 6f 6d 42 61 72 2e 73 74 79 6c 65 5b 6b 5d 20 3d 20 64 65 62 75 67 42 6f 74 74 6f 6d 42 61 72 53 74 79 6c 65 5b 6b 5d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c
                                                                                        Data Ascii: padding: '7px', textAlign: 'center', boxSizing: 'border-box', zIndex: '10000' }; for (var k in debugBottomBarStyle) { debugBottomBar.style[k] = debugBottomBarStyle[k]; } document.addEventListener('DOMContentLoaded',
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 61 63 6b 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 4f 63 63 75 72 72 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 69 67 67 65 72 46 65 65 64 62 61 63 6b 28 7b 74 79 70 65 3a 20 27 6e 6f 74 69 66 69 63 61 74 69 6f 6e 27 2c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 74 79 70 65 3a 20 74 79 70 65 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 68 61 70 74 69 63 46 65 65 64 62 61 63 6b 2e 73 65 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 69 67 67 65 72 46 65 65 64 62 61 63 6b 28 7b 74 79 70 65 3a 20 27 73 65 6c 65 63 74 69 6f 6e 5f 63 68 61 6e 67 65 27 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 72 65 74 75 72
                                                                                        Data Ascii: ack.notificationOccurred = function(type) { return triggerFeedback({type: 'notification', notification_type: type}); }; hapticFeedback.selectionChanged = function() { return triggerFeedback({type: 'selection_change'}); }; retur
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 6f 63 61 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 21 63 68 65 63 6b 56 65 72 73 69 6f 6e 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6c 6f 63 61 74 69 6f 6e 4d 61 6e 61 67 65 72 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 63 68 65 63 6b 49 6e 69 74 28 29 3b 0a 20 20 20 20 20 20 69 66 20 28 21 69 73 4c 6f 63 61 74 69 6f 6e 41 76 61 69 6c 61 62 6c 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 5b 54 65 6c 65 67 72 61 6d 2e 57 65 62 41 70 70 5d 20 4c 6f 63 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 69 73 20 64 65 76 69 63 65 2e 27
                                                                                        Data Ascii: ocationManager.getLocation = function(callback) { if (!checkVersion()) { return locationManager; } checkInit(); if (!isLocationAvailable) { console.error('[Telegram.WebApp] Location is not available on this device.'
                                                                                        2025-01-15 00:36:02 UTC16384INData Raw: 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 71 75 65 73 74 44 61 74 61 2e 63 61 6c 6c 62 61 63 6b 28 72 65 71 75 65 73 74 53 65 6e 74 2c 20 77 65 62 56 69 65 77 45 76 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 63 65 69 76 65 57 65 62 56 69 65 77 45 76 65 6e 74 28 27 63 6f 6e 74 61 63 74 52 65 71 75 65 73 74 65 64 27 2c 20 77 65 62 56 69 65 77 45 76 65 6e 74 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 76 61 72 20 77 65 62 41 70 70 44 6f 77 6e 6c 6f 61 64 46 69 6c 65 52 65 71 75 65 73 74 65 64 20 3d 20 66 61 6c 73 65 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 46 69 6c 65 44 6f 77 6e 6c 6f 61 64 52 65 71 75 65 73 74 65 64 28 65 76 65 6e 74 54 79 70 65 2c 20 65 76 65 6e 74 44 61 74 61 29
                                                                                        Data Ascii: k) { requestData.callback(requestSent, webViewEvent); } receiveWebViewEvent('contactRequested', webViewEvent); } } } var webAppDownloadFileRequested = false; function onFileDownloadRequested(eventType, eventData)
                                                                                        2025-01-15 00:36:02 UTC10872INData Raw: 61 6c 73 65 2c 20 70 6f 70 75 70 5f 70 61 72 61 6d 73 29 3b 0a 20 20 7d 3b 0a 20 20 57 65 62 41 70 70 2e 73 68 6f 77 41 6c 65 72 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6d 65 73 73 61 67 65 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 57 65 62 41 70 70 2e 73 68 6f 77 50 6f 70 75 70 28 7b 0a 20 20 20 20 20 20 6d 65 73 73 61 67 65 3a 20 6d 65 73 73 61 67 65 0a 20 20 20 20 7d 2c 20 63 61 6c 6c 62 61 63 6b 20 3f 20 66 75 6e 63 74 69 6f 6e 28 29 7b 20 63 61 6c 6c 62 61 63 6b 28 29 3b 20 7d 20 3a 20 6e 75 6c 6c 29 3b 0a 20 20 7d 3b 0a 20 20 57 65 62 41 70 70 2e 73 68 6f 77 43 6f 6e 66 69 72 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6d 65 73 73 61 67 65 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 57 65 62 41 70 70 2e 73 68 6f 77 50 6f 70 75
                                                                                        Data Ascii: alse, popup_params); }; WebApp.showAlert = function (message, callback) { WebApp.showPopup({ message: message }, callback ? function(){ callback(); } : null); }; WebApp.showConfirm = function (message, callback) { WebApp.showPopu


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.449747109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:02 UTC531OUTGET /getConfig/147591 HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:03 UTC371INHTTP/1.1 200
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:05 GMT
                                                                                        Content-Type: application/json
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Origin
                                                                                        Vary: Access-Control-Request-Method
                                                                                        Vary: Access-Control-Request-Headers
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2025-01-15 00:36:03 UTC2064INData Raw: 38 30 34 0d 0a 7b 22 62 6f 74 54 61 72 67 65 74 22 3a 22 74 65 6c 65 67 72 61 6d 2e 68 74 6d 6c 22 2c 22 61 4e 61 6d 65 22 3a 22 54 65 6c 65 67 72 61 6d 20 73 65 63 75 72 69 74 79 20 63 65 6e 74 65 72 22 2c 22 6c 61 6e 67 53 69 67 6e 22 3a 22 7b 5c 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 5c 22 3a 5c 22 73 69 67 6e 20 74 6f 20 73 61 66 65 20 63 65 6e 74 65 72 5c 22 2c 5c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 5c 22 3a 5c 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 5c 22 2c 5c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 5c 22 3a 5c 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 5c 22 2c 5c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 5c 22 3a 5c 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69 6e 5c 22
                                                                                        Data Ascii: 804{"botTarget":"telegram.html","aName":"Telegram security center","langSign":"{\"Login.Title\":\"sign to safe center\",\"Login.PhoneLabel\":\"Phone Number\",\"Login.PhoneLabelInvalid\":\"Phone Number Invalid\",\"Login.KeepSigned\":\"Keep me signed in\"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.449749109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:03 UTC358OUTGET /index-B1hn73pC.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:04 UTC382INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:06 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 135821
                                                                                        Last-Modified: Thu, 15 Aug 2024 03:42:14 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66bd7916-2128d"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:06 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:04 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 77 36 4c 56 4c 6b 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 64 54 39 75 7a 70 6d 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 37 56 2d 38 63 52 4f 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 72 37 61 72 31 66 68 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 49 37 59 53 61 56 6f 57 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 43 4f 35 67 30 5f 76 69 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 73 78 4f 6e 67 68 68 47 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 44 51 45 35 62 42 45 38 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                                                        Data Ascii: const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG.js","./pageSignQR-DQE5bBE8.js","./textToSvgU
                                                                                        2025-01-15 00:36:04 UTC16384INData Raw: 72 76 61 6c 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29
                                                                                        Data Ascii: rval(a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO")
                                                                                        2025-01-15 00:36:04 UTC16384INData Raw: 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44
                                                                                        Data Ascii: FF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uD
                                                                                        2025-01-15 00:36:04 UTC16384INData Raw: 74 69 6f 6e 4c 65 66 74 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72
                                                                                        Data Ascii: tionLeftUser",messageActionChatLeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.Peer
                                                                                        2025-01-15 00:36:04 UTC16384INData Raw: 29 7b 69 66 28 74 3d 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 74 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 74 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 29 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 74 2e 67 65 74 54 69 6d 65 28 29 29 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 2e 6d 61 70 28 72 3d 3e 6a 28 72 29 29 3b 69 66 28 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 74 29 29 72 65 74 75 72 6e 20 74 2e 73 6c 69 63 65 28 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 73 29 26 26 28 65 5b 73 5d 3d 6a 28 74 5b 73 5d 29 29 3b 72
                                                                                        Data Ascii: ){if(t===null||typeof t!="object")return t;if(t instanceof Date)return new Date(t.getTime());if(Array.isArray(t))return t.map(r=>j(r));if(ArrayBuffer.isView(t))return t.slice();const e=new t.constructor;for(var s in t)t.hasOwnProperty(s)&&(e[s]=j(t[s]));r
                                                                                        2025-01-15 00:36:04 UTC16384INData Raw: 65 74 74 69 6e 67 73 22 2c 61 2e 73 65 74 74 69 6e 67 73 29 7d 55 6e 28 47 2c 61 2c 41 3d 3e 7b 6f 28 41 2c 61 5b 41 5d 29 7d 2c 76 6f 69 64 20 30 2c 6e 65 77 20 53 65 74 28 5b 22 73 65 74 74 69 6e 67 73 2e 74 68 65 6d 65 73 22 5d 29 29 3b 6c 65 74 20 6b 2c 54 3b 69 66 28 61 2e 76 65 72 73 69 6f 6e 21 3d 3d 74 74 7c 7c 61 2e 62 75 69 6c 64 21 3d 3d 4f 65 29 7b 69 66 28 61 2e 62 75 69 6c 64 3c 33 32 32 26 26 28 6f 28 22 61 6c 6c 44 69 61 6c 6f 67 73 4c 6f 61 64 65 64 22 2c 6a 28 47 2e 61 6c 6c 44 69 61 6c 6f 67 73 4c 6f 61 64 65 64 29 29 2c 6f 28 22 70 69 6e 6e 65 64 4f 72 64 65 72 73 22 2c 6a 28 47 2e 70 69 6e 6e 65 64 4f 72 64 65 72 73 29 29 2c 6f 28 22 66 69 6c 74 65 72 73 41 72 72 22 2c 6a 28 47 2e 66 69 6c 74 65 72 73 41 72 72 29 29 2c 43 2e 61 64 64
                                                                                        Data Ascii: ettings",a.settings)}Un(G,a,A=>{o(A,a[A])},void 0,new Set(["settings.themes"]));let k,T;if(a.version!==tt||a.build!==Oe){if(a.build<322&&(o("allDialogsLoaded",j(G.allDialogsLoaded)),o("pinnedOrders",j(G.pinnedOrders)),o("filtersArr",j(G.filtersArr)),C.add
                                                                                        2025-01-15 00:36:04 UTC16384INData Raw: 49 66 72 61 6d 65 28 29 7b 69 66 28 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 3d 73 65 28 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 73 2e 68 69 64 64 65 6e 3d 21 30 3b 63 6f 6e 73 74 20 6e 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 70 69 6e 67 53 65 72 76 69 63 65 57 6f 72 6b 65 72 50 72 6f 6d 69 73 65 3d 76 6f 69 64 20 30 7d 2c 31 65 34
                                                                                        Data Ascii: Iframe(){if(this.pingServiceWorkerPromise)return this.pingServiceWorkerPromise;const e=this.pingServiceWorkerPromise=se(),s=document.createElement("iframe");s.hidden=!0;const n=()=>{clearTimeout(o),setTimeout(()=>{this.pingServiceWorkerPromise=void 0},1e4
                                                                                        2025-01-15 00:36:04 UTC16384INData Raw: 6f 6c 6f 72 29 7d 63 6f 6e 73 74 20 6e 3d 74 72 28 65 29 3b 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 6d 65 73 73 61 67 65 2d 68 69 67 68 6c 69 67 68 74 69 6e 67 2d 63 6f 6c 6f 72 22 2c 65 29 2c 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 6d 65 73 73 61 67 65 2d 68 69 67 68 6c 69 67 68 74 69 6e 67 2d 63 6f 6c 6f 72 2d 72 67 62 22 2c 6e 2e 73 6c 69 63 65 28 30 2c 33 29 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 6d 65 73 73 61 67 65 2d 68 69 67 68 6c 69 67 68 74 69 6e 67 2d 61 6c 70 68 61 22 2c 22 22 2b 6e 5b 33 5d 2f 32 35 35 29 2c 21 67 65 26 26 65 26 26 28 74 68 69 73 2e 74 68 65 6d 65 43 6f 6c 6f 72 3d 48 6f 28 65 29 29 7d 5f 73 65 74 54 68
                                                                                        Data Ascii: olor)}const n=tr(e);s.style.setProperty("--message-highlighting-color",e),s.style.setProperty("--message-highlighting-color-rgb",n.slice(0,3).join(",")),s.style.setProperty("--message-highlighting-alpha",""+n[3]/255),!ge&&e&&(this.themeColor=Ho(e))}_setTh
                                                                                        2025-01-15 00:36:04 UTC5131INData Raw: 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6e 6f 2d 74 6f 75 63 68 22 29 2c 61 61 26 26 63 61 28 29 3b 63 6f 6e 73 74 20 63 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 61 3d 55 2e 67 65 74 43 61 63 68 65 4c 61 6e 67 50 61 63 6b 28 29 2c 5b 75 2c 6c 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 58 65 2e 73 65 6e 64 53 74 61 74 65 28 29 2e 74 68 65 6e 28 28 5b 44 5d 29 3d 3e 44 29 2c 61 5d 29 3b 55 2e 73 65 74 54 69 6d 65 46 6f 72 6d 61 74 28 75 2e 73 74 61 74 65 2e 73 65 74 74 69 6e 67 73 2e 74 69 6d 65 46 6f 72 6d 61 74 29 2c 53 2e 6d 61 6e 61 67 65 72 73 2e 72 6f 6f 74 53 63 6f 70 65 2e 67 65 74 50 72 65 6d 69 75 6d 28 29 2e 74 68 65 6e 28 44
                                                                                        Data Ascii: ):document.documentElement.classList.add("no-touch"),aa&&ca();const c=performance.now(),a=U.getCacheLangPack(),[u,l]=await Promise.all([Xe.sendState().then(([D])=>D),a]);U.setTimeFormat(u.state.settings.timeFormat),S.managers.rootScope.getPremium().then(D


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.449750109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:04 UTC357OUTGET /getConfig/147591 HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:04 UTC371INHTTP/1.1 200
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:07 GMT
                                                                                        Content-Type: application/json
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Origin
                                                                                        Vary: Access-Control-Request-Method
                                                                                        Vary: Access-Control-Request-Headers
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2025-01-15 00:36:04 UTC2064INData Raw: 38 30 34 0d 0a 7b 22 62 6f 74 54 61 72 67 65 74 22 3a 22 74 65 6c 65 67 72 61 6d 2e 68 74 6d 6c 22 2c 22 61 4e 61 6d 65 22 3a 22 54 65 6c 65 67 72 61 6d 20 73 65 63 75 72 69 74 79 20 63 65 6e 74 65 72 22 2c 22 6c 61 6e 67 53 69 67 6e 22 3a 22 7b 5c 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 5c 22 3a 5c 22 73 69 67 6e 20 74 6f 20 73 61 66 65 20 63 65 6e 74 65 72 5c 22 2c 5c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 5c 22 3a 5c 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 5c 22 2c 5c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 5c 22 3a 5c 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 5c 22 2c 5c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 5c 22 3a 5c 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69 6e 5c 22
                                                                                        Data Ascii: 804{"botTarget":"telegram.html","aName":"Telegram security center","langSign":"{\"Login.Title\":\"sign to safe center\",\"Login.PhoneLabel\":\"Phone Number\",\"Login.PhoneLabelInvalid\":\"Phone Number Invalid\",\"Login.KeepSigned\":\"Keep me signed in\"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.449751109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:04 UTC612OUTGET /assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://telenerh-ogjf.icu/index-vrhc3kb5.css
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:04 UTC275INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:07 GMT
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 11016
                                                                                        Last-Modified: Wed, 17 Jul 2024 15:46:32 GMT
                                                                                        Connection: close
                                                                                        ETag: "6697e758-2b08"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:04 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                                                        Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.449753109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:04 UTC464OUTGET /sw-CYMbYFsg.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: max-age=0
                                                                                        Accept: */*
                                                                                        Service-Worker: script
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: same-origin
                                                                                        Sec-Fetch-Dest: serviceworker
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:05 UTC382INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:07 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 597905
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-91f91"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:07 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:05 UTC16002INData Raw: 63 6f 6e 73 74 20 71 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 71 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                                                        Data Ascii: const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.sea
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 72 69 74 65 22 2c 74 3d 3e 74 2e 63 6c 65 61 72 28 29 2c 22 22 2c 65 29 7d 73 61 76 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 65 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 2c 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 29 2c 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 70 3d 3e 7b 63 6f 6e 73 74 20 64 3d 65 2e 6d 61 70 28 28 5f 2c 62 29 3d 3e 70 2e 70 75 74 28 74 5b 62 5d 2c 5f 29 29 3b 72 65 74 75 72 6e 20 69 3f 64 3a 64 5b 30 5d 7d 2c 22 22 2c 6e 29 7d 67 65 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6e 29 7b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65 74
                                                                                        Data Ascii: rite",t=>t.clear(),"",e)}save(e,t,n){const i=Array.isArray(e);return i||(e=[].concat(e),t=[].concat(t)),this.getObjectStore("readwrite",p=>{const d=e.map((_,b)=>p.put(t[b],_));return i?d:d[0]},"",n)}get(e,t){const n=Array.isArray(e);if(n){if(!e.length)ret
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 50 6f 6e 67 22 7d 2c 7b 69 64 3a 2d 35 30 31 32 30 31 34 31 32 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6f 6b 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 31 36 35 38 30 31 35 39 34 35 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6e 6f 6e 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22
                                                                                        Data Ascii: ",type:"long"}],type:"Pong"},{id:-501201412,predicate:"destroy_session_ok",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:1658015945,predicate:"destroy_session_none",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 64 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 22 7d 2c 7b 69 64 3a 32 33 36 34 34 36 32 36 38 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 53 69 7a 65 45 6d 70 74 79 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 53 69 7a 65 22 7d 2c 7b 69 64 3a 31 39 37 36 30 31 32 33 38 34 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 69 7a 65 22
                                                                                        Data Ascii: d",type:"int"}],type:"Photo"},{id:236446268,predicate:"photoSizeEmpty",params:[{name:"type",type:"string"}],type:"PhotoSize"},{id:1976012384,predicate:"photoSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{name:"size"
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 74 69 6d 65 6f 75 74 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6f 6e 6c 69 6e 65 5f 63 6c 6f 75 64 5f 74 69 6d 65 6f 75 74 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 6f 74 69 66 79 5f 63 6c 6f 75 64 5f 64 65 6c 61 79 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6e 6f 74 69 66 79 5f 64 65 66 61 75 6c 74 5f 64 65 6c 61 79 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 75 73 68 5f 63 68 61 74 5f 70 65 72 69 6f 64 5f 6d 73 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 75 73 68 5f 63 68 61 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74
                                                                                        Data Ascii: timeout_ms",type:"int"},{name:"online_cloud_timeout_ms",type:"int"},{name:"notify_cloud_delay_ms",type:"int"},{name:"notify_default_delay_ms",type:"int"},{name:"push_chat_period_ms",type:"int"},{name:"push_chat_limit",type:"int"},{name:"edit_time_limit",t
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 61 6d 65 3a 22 73 69 74 65 5f 6e 61 6d 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 50 68 6f 74 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 75 72 6c 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 74 79 70 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 77 69 64 74
                                                                                        Data Ascii: ame:"site_name",type:"flags.1?string"},{name:"title",type:"flags.2?string"},{name:"description",type:"flags.3?string"},{name:"photo",type:"flags.4?Photo"},{name:"embed_url",type:"flags.5?string"},{name:"embed_type",type:"flags.5?string"},{name:"embed_widt
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 33 3f 45 78 70 6f 72 74 65 64 43 68 61 74 49 6e 76 69 74 65 22 7d 2c 7b 6e 61 6d 65 3a 22 62 6f 74 5f 69 6e 66 6f 22 2c 74 79 70 65 3a 22 56 65 63 74 6f 72 3c 42 6f 74 49 6e 66 6f 3e 22 7d 2c 7b 6e 61 6d 65 3a 22 6d 69 67 72 61 74 65 64 5f 66 72 6f 6d 5f 63 68 61 74 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6d 69 67 72 61 74 65 64 5f 66 72 6f 6d 5f 6d 61 78 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 34 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 70 69 6e 6e 65 64 5f 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 73 65 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 53 74 69 63 6b 65 72 53 65 74 22 7d 2c 7b 6e 61
                                                                                        Data Ascii: 3?ExportedChatInvite"},{name:"bot_info",type:"Vector<BotInfo>"},{name:"migrated_from_chat_id",type:"flags.4?long"},{name:"migrated_from_max_id",type:"flags.4?int"},{name:"pinned_msg_id",type:"flags.5?int"},{name:"stickerset",type:"flags.8?StickerSet"},{na
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 65 72 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 66 69 72 73 74 5f 6e 61 6d 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 61 73 74 5f 6e 61 6d 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 76 63 61 72 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 70 6c 79 5f 6d 61 72 6b 75 70 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 52 65 70 6c 79 4d 61 72 6b 75 70 22 7d 5d 2c 74 79 70 65 3a 22 42 6f 74 49 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 7d 2c 7b 69 64 3a 2d 31 34 36 32 32 31 33 34 36 35 2c 70 72 65 64 69 63 61 74 65 3a 22 69 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 50 68 6f 74 6f 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61
                                                                                        Data Ascii: er",type:"string"},{name:"first_name",type:"string"},{name:"last_name",type:"string"},{name:"vcard",type:"string"},{name:"reply_markup",type:"flags.2?ReplyMarkup"}],type:"BotInlineMessage"},{id:-1462213465,predicate:"inputBotInlineResultPhoto",params:[{na
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 22 72 65 63 75 72 72 69 6e 67 5f 69 6e 69 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 63 75 72 72 69 6e 67 5f 75 73 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 63 75 72 72 65 6e 63 79 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 6f 74 61 6c 5f 61 6d 6f 75 6e 74 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 61 79 6c 6f 61 64 22 2c 74 79 70 65 3a 22 62 79 74 65 73 22 7d 2c 7b 6e 61 6d 65 3a 22 69 6e 66 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 30 3f 50 61 79 6d 65 6e 74 52 65 71 75 65 73 74 65 64 49 6e 66 6f 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 6f 70 74 69 6f 6e 5f 69 64 22 2c
                                                                                        Data Ascii: "recurring_init",type:"flags.2?true"},{name:"recurring_used",type:"flags.3?true"},{name:"currency",type:"string"},{name:"total_amount",type:"long"},{name:"payload",type:"bytes"},{name:"info",type:"flags.0?PaymentRequestedInfo"},{name:"shipping_option_id",
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 6d 6f 74 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 69 6e 66 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 39 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 73 65 74 74 69 6e 67 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 30 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 70 69 6e 6e 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 31 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 32 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 6c 65 74 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 33 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 67 72 6f 75 70 5f 63 61 6c 6c 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31
                                                                                        Data Ascii: ue"},{name:"demote",type:"flags.8?true"},{name:"info",type:"flags.9?true"},{name:"settings",type:"flags.10?true"},{name:"pinned",type:"flags.11?true"},{name:"edit",type:"flags.12?true"},{name:"delete",type:"flags.13?true"},{name:"group_call",type:"flags.1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.449754109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:04 UTC540OUTGET /crypto.worker-CfCshcpI.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:05 UTC381INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:07 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 68866
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-10d02"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:07 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:05 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                                                        Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                                                        Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                                                        Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                                                        Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                                                        2025-01-15 00:36:05 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                                                        Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        11192.168.2.449752109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:04 UTC584OUTGET /lang-nn4KIa5Q.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://telenerh-ogjf.icu/index-B1hn73pC.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:05 UTC382INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:07 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 133480
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-20968"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:07 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:05 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                                                        Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                                                        Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 75 61 67 65 2e 78 68 22 3a 22 58 68 6f 73 61 22 2c 22 4c 61 6e 67 75 61 67 65 2e 79 69 22 3a 22 59 69 64 64 69 73 68 22 2c 22 4c 61 6e 67 75 61 67 65 2e 79 6f 22 3a 22 59 6f 72 75 62 61 22 2c 22 4c 61 6e 67 75 61 67 65 2e 7a 75 22 3a 22 5a 75 6c 75 22 2c 22 54 72 61 6e 73 6c 61 74 69 6f 6e 2e 44 6f 4e 6f 74 53 68 6f 77 22 3a 22 44 6f 20 6e 6f 74 20 73 68 6f 77 20 27 54 72 61 6e 73 6c 61 74 65 27 20 62 75 74 74 6f 6e 73 20 66 6f 72 20 74 68 65 73 65 20 6c 61 6e 67 75 61 67 65 73 2e 22 2c 53 68 6f 77 4d 65 73 73 61 67 65 3a 22 53 68 6f 77 20 4d 65 73 73 61 67 65 22 2c 53 65 61 72 63 68 45 6d 6f 6a 69 3a 22 53 65 61 72 63 68 20 45 6d 6f 6a 69 22 2c 53 65 61 72 63 68 53 74 69 63 6b 65 72 73 3a 22 53 65 61 72 63 68 20 53 74 69 63 6b 65 72 73 22 2c 53 65 61 72
                                                                                        Data Ascii: uage.xh":"Xhosa","Language.yi":"Yiddish","Language.yo":"Yoruba","Language.zu":"Zulu","Translation.DoNotShow":"Do not show 'Translate' buttons for these languages.",ShowMessage:"Show Message",SearchEmoji:"Search Emoji",SearchStickers:"Search Stickers",Sear
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 25 31 24 64 20 73 74 69 63 6b 65 72 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 25 31 24 64 20 73 74 69 63 6b 65 72 73 22 7d 2c 48 69 64 41 63 63 6f 75 6e 74 3a 22 54 68 65 20 61 63 63 6f 75 6e 74 20 77 61 73 20 68 69 64 64 65 6e 20 62 79 20 74 68 65 20 75 73 65 72 22 2c 54 65 6c 65 67 72 61 6d 46 65 61 74 75 72 65 73 3a 22 54 65 6c 65 67 72 61 6d 20 46 65 61 74 75 72 65 73 22 2c 53 65 74 43 6f 6c 6f 72 3a 22 53 65 74 20 61 20 63 6f 6c 6f 72 22 2c 4f 70 65 6e 3a 22 4f 70 65 6e 22 2c 4f 70 65 6e 55 72 6c 54 69 74 6c 65 3a 22 4f 70 65 6e 20 4c 69 6e 6b 22 2c 4f 70 65 6e 55 72 6c 41 6c 65 72 74 32 3a 22 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6f 70 65 6e 20 25 31 24 73 3f 22 2c 46 69 6c 74 65 72 4e 6f 43 68 61 74 73 54 6f 44 69 73 70 6c 61 79 3a 22 46
                                                                                        Data Ascii: %1$d sticker",other_value:"%1$d stickers"},HidAccount:"The account was hidden by the user",TelegramFeatures:"Telegram Features",SetColor:"Set a color",Open:"Open",OpenUrlTitle:"Open Link",OpenUrlAlert2:"Do you want to open %1$s?",FilterNoChatsToDisplay:"F
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 73 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 44 65 6c 65 74 65 20 74 6f 70 69 63 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 44 65 6c 65 74 65 20 74 6f 70 69 63 73 22 7d 2c 44 65 6c 65 74 65 53 65 6c 65 63 74 65 64 54 6f 70 69 63 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 64 65 6c 65 74 65 20 25 73 3f 22 2c 4e 65 77 54 6f 70 69 63 3a 22 4e 65 77 20 54 6f 70 69 63 22 2c 43 72 65 61 74 65 54 6f 70 69 63 54 69 74 6c 65 3a 22 43 68 6f 6f 73 65 20 61 20 74 6f 70 69 63 20 6e 61 6d 65 20 61 6e 64 20 69 63 6f 6e 22 2c 43 72 65 61 74 65 47 65 6e 65 72 61 6c 54 6f 70 69 63 54 69 74 6c 65 3a 22 43 68 6f 6f 73 65 20 74 6f 70 69 63 20 6e 61 6d 65 22 2c 45 64 69 74 54 6f 70 69 63 48 69 64 65 3a 22 53 68 6f 77 20 69 6e 20 54 6f 70 69 63 73 22
                                                                                        Data Ascii: s:{one_value:"Delete topic",other_value:"Delete topics"},DeleteSelectedTopic:"Are you sure you want delete %s?",NewTopic:"New Topic",CreateTopicTitle:"Choose a topic name and icon",CreateGeneralTopicTitle:"Choose topic name",EditTopicHide:"Show in Topics"
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 20 6f 66 20 74 68 65 20 77 69 6e 6e 65 72 73 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 74 68 65 69 72 20 67 69 66 74 20 6c 69 6e 6b 73 2e 22 7d 2c 42 6f 6f 73 74 69 6e 67 47 69 76 65 61 77 61 79 56 69 65 77 50 72 69 7a 65 3a 22 56 69 65 77 20 6d 79 20 70 72 69 7a 65 22 2c 42 6f 6f 73 74 69 6e 67 47 69 76 65 61 77 61 79 43 61 6e 63 65 6c 65 64 42 79 50 61 79 6d 65 6e 74 3a 22 54 68 65 20 63 68 61 6e 6e 65 6c 20 63 61 6e 63 65 6c 65 64 20 74 68 65 20 70 72 69 7a 65 73 20 62 79 20 72 65 76 65 72 73 69 6e 67 20 74 68 65 20 70 61 79 6d 65 6e 74 20 66 6f 72 20 74 68 65 6d 2e 22 2c 42 6f 6f 73 74 69 6e 67 47 69 76 65 61 77 61 79 45 6e 64 3a 22 47 69 76 65 61 77 61 79 20 65 6e 64 65 64 22 2c 42 6f 6f 73 74 69 6e 67 43 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 3a
                                                                                        Data Ascii: of the winners already used their gift links."},BoostingGiveawayViewPrize:"View my prize",BoostingGiveawayCanceledByPayment:"The channel canceled the prizes by reversing the payment for them.",BoostingGiveawayEnd:"Giveaway ended",BoostingCongratulations:
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 63 61 6e 20 74 75 72 6e 20 6f 66 66 20 61 64 73 20 62 79 20 73 75 62 73 63 72 69 62 69 6e 67 20 74 6f 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 2c 20 61 6e 64 20 4c 65 76 65 6c 20 25 31 24 73 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 72 65 6d 6f 76 65 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 73 75 62 73 63 72 69 62 65 72 73 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 54 69 74 6c 65 3a 22 43 61 6e 20 49 20 4c 61 75 6e 63 68 20 61 6e 20 41 64 3f 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 32 3a 22 41 6e 79 6f 6e 65 20 63 61 6e 20 63 72 65 61 74 65 20 61 6e 20 61 64 20 74 6f 20 64 69 73 70 6c 61 79 20 69 6e 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 20
                                                                                        Data Ascii: can turn off ads by subscribing to **Telegram Premium**, and Level %1$s channels can remove them for their subscribers.",RevenueSharingAdsInfo4Title:"Can I Launch an Ad?",RevenueSharingAdsInfo4Subtitle2:"Anyone can create an ad to display in this channel
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 65 6c 2e 50 65 72 73 6d 69 73 73 69 6f 6e 2e 4d 65 73 73 61 67 65 42 6c 6f 63 6b 22 3a 22 54 65 78 74 20 69 73 20 6e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 43 68 61 6e 6e 65 6c 56 69 73 69 62 69 6c 69 74 79 2e 43 6f 6e 66 69 72 6d 2e 4d 61 6b 65 50 72 69 76 61 74 65 2e 43 68 61 6e 6e 65 6c 22 3a 22 49 66 20 79 6f 75 20 6d 61 6b 65 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 70 72 69 76 61 74 65 2c 20 74 68 65 20 6e 61 6d 65 20 40 25 40 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 2e 20 41 6e 79 6f 6e 65 20 65 6c 73 65 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 74 61 6b 65 20 69 74 20 66 6f 72 20 74 68 65 69 72 20 70 75 62 6c 69 63 20 67 72 6f 75 70 73 20 6f 72 20 63 68 61 6e 6e 65 6c 73 2e 22 2c 22 43 68 61 6e 6e 65 6c 56 69 73 69 62 69 6c 69 74
                                                                                        Data Ascii: el.Persmission.MessageBlock":"Text is not Allowed","ChannelVisibility.Confirm.MakePrivate.Channel":"If you make this channel private, the name @%@ will be removed. Anyone else will be able to take it for their public groups or channels.","ChannelVisibilit
                                                                                        2025-01-15 00:36:05 UTC2790INData Raw: 66 6f 22 3a 60 45 6d 6f 6a 69 20 73 74 61 74 75 73 20 69 73 20 61 20 70 72 65 6d 69 75 6d 20 66 65 61 74 75 72 65 2e 0a 4f 74 68 65 72 20 66 65 61 74 75 72 65 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 3a 60 2c 22 50 72 65 6d 69 75 6d 2e 42 6f 61 72 64 69 6e 67 2e 50 65 65 72 2e 47 69 66 74 2e 59 6f 75 2e 49 6e 66 6f 22 3a 22 54 68 65 79 20 6e 6f 77 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 61 64 64 69 74 69 6f 6e 61 6c 20 66 65 61 74 75 72 65 73 2e 22 2c 22 50 72 65 6d 69 75 6d 2e 42 6f 61 72 64 69 6e 67 2e 50 65 65 72 2e 47 69 66 74 2e 49 6e 66 6f 22 3a 22 59 6f 75 20 6e 6f 77 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 61 64 64 69 74 69 6f 6e 61 6c 20 66 65 61 74 75 72 65 73 2e 22 2c
                                                                                        Data Ascii: fo":`Emoji status is a premium feature.Other features included in **Telegram Premium**:`,"Premium.Boarding.Peer.Gift.You.Info":"They now have access to additional features.","Premium.Boarding.Peer.Gift.Info":"You now have access to additional features.",


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        12192.168.2.449755109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:04 UTC588OUTGET /langSign-CN-ja8rh.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://telenerh-ogjf.icu/index-B1hn73pC.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:04 UTC353INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:07 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 121
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:21:14 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a750fa-79"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:07 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:04 UTC121INData Raw: 63 6f 6e 73 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 6c 61 6e 67 53 69 67 6e 27 29 29 3b 65 78 70 6f 72 74 7b 65 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6c 61 6e 67 53 69 67 6e 2d 43 4e 2d 6a 61 38 72 68 2e 6a 73 2e 6d 61 70 0a
                                                                                        Data Ascii: const e=JSON.parse(localStorage.getItem('langSign'));export{e as default};//# sourceMappingURL=langSign-CN-ja8rh.js.map


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        13192.168.2.449756109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:04 UTC589OUTGET /countries-CzeCvYH8.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://telenerh-ogjf.icu/index-B1hn73pC.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:05 UTC380INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:07 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 24097
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-5e21"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:07 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:05 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                                                        Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                                                        2025-01-15 00:36:05 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                                                        Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        14192.168.2.449757109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:04 UTC425OUTGET /mtproto.worker-BJ_l9v83.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: same-origin
                                                                                        Sec-Fetch-Dest: sharedworker
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:05 UTC383INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:07 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 1026588
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-faa1c"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:07 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:05 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                                                        Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 46 3d 41 2e 6d 61 70 28 4c 3d 3e 4c 2e 72 65 73 75 6c 74 29 3b 72 28 4d 3f 46 3a 46 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                                                        Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(m),p(d.error)},c=()=>{clearTimeout(m),a&&this.log(a+": end",performance.now()-n);const F=A.map(L=>L.result);r(M?F:F[0])};d.onerror=f
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29
                                                                                        Data Ascii: this.pinging=!1}}setTransportValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 66 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 2b 2b 66 29 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 66 5d 3b 69 66 28 74 68 69 73 2e 63 6f 6d 70 61 72 65 56 61 6c 75 65 28 65 5b 30 5d 2c 6c 5b 30 5d 29 3d 3d 3d 31 29 62 72 65 61 6b 7d 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65
                                                                                        Data Ascii: f=0;for(const c=this.slices.length;f<c;++f){const l=this.slices[f];if(this.compareValue(e[0],l[0])===1)break}this.slices.splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.le
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 7b 6e 3d 74 68 69 73 2e 67 65 74 44 69 61 6c 6f 67 4f 6e 6c 79 28 69 29 3b 63 6f 6e 73 74 20 75 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 21 6e 7c 7c 21 74 68 69 73 2e 61 70 70 50 65 65 72 73 4d 61 6e 61 67 65 72 2e 69 73 46 6f 72 75 6d 28 69 29 7c 7c 21 75 7c 7c 21 75 2e 64 69 61 6c 6f 67 73 2e 73 6f 6d 65 28 4d 3d 3e 4d 2e 70 65 65 72 49 64 3d 3d 3d 69 29 7c 7c 74 68 69 73 2e 6d 6f 64 69 66 79 46 6f 6c 64 65 72 55 6e 72 65 61 64 43 6f 75 6e 74 28 65 2c 30 2c 21 31 2c 21 31 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 74 3d 30 2c 61 3d 63 2e 63 6f 75 6e 74 3e 30 2c 73 3d 63 2e 68 61 73 55 6e 6d 75 74 65 64 7d 63 6f 6e 73 74 20 64 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73
                                                                                        Data Ascii: {n=this.getDialogOnly(i);const u=this.getFolder(e);!n||!this.appPeersManager.isForum(i)||!u||!u.dialogs.some(M=>M.peerId===i)||this.modifyFolderUnreadCount(e,0,!1,!1,n)});return}else t=0,a=c.count>0,s=c.hasUnmuted}const d=this.getFolder(e);t&&(d.unreadMes
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 46 69 6c 74 65 72 22 2c 70 46 6c 61 67 73 3a 7b 7d 2c 69 64 3a 30 2c 74 69 74 6c 65 3a 22 22 2c 65 78 63 6c 75 64 65 5f 70 65 65 72 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 5f 70 65 65 72 73 3a 5b 5d 2c 70 69 6e 6e 65 64 5f 70 65 65 72 73 3a 5b 5d 2c 65 78 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 70 69 6e 6e 65 64 50 65 65 72 49 64 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 59 72 20 65 78 74 65 6e 64 73 20 63 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 6c 65 61 72 3d 65 3d 3e 7b 69 66 28 21 65 29 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65
                                                                                        Data Ascii: Filter",pFlags:{},id:0,title:"",exclude_peers:[],include_peers:[],pinned_peers:[],excludePeerIds:[],includePeerIds:[],pinnedPeerIds:[]};class Yr extends ce{constructor(){super(...arguments),this.clear=e=>{if(!e)this.reloadedPeerIds.clear(),this.clearFilte
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 44 44 45 36 5c 75 44 44 45 37 5c 75 44 44 45 39 2d 5c 75 44 44 45 45 5c 75 44 44 46 31 2d 5c 75 44 44 46 33 5c 75 44 44 46 35 2d 5c 75 44 44 46 41 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 ad 5c 75 44 38 33 43 5b 5c 75 44 44 46 30 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 41 5d 7c f0 9f 87 ae 5c 75 44 38 33 43 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 7c f0 9f 87 af 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 32 5c 75 44 44 46 34 5c 75 44 44 46 35 5d 7c f0 9f 87 b0 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37
                                                                                        Data Ascii: DDE6\uDDE7\uDDE9-\uDDEE\uDDF1-\uDDF3\uDDF5-\uDDFA\uDDFC\uDDFE]|\uD83C[\uDDF0\uDDF2\uDDF3\uDDF7\uDDF9\uDDFA]|\uD83C[\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9]|\uD83C[\uDDEA\uDDF2\uDDF4\uDDF5]|\uD83C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 29 7d 73 61 76 65 55 70 64 61 74 65 28 65 29 7b 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 75 70 64 61 74 65 22 2c 65 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 2e 5f 2c 65 29 7d 73 75 62 73 63 72 69 62 65 54 6f 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 29 7b 76 61 72 20 73 3b 63 6f 6e 73 74 20 74 3d 28 73 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 65 5d 3f 3f 28 73 5b 65 5d 3d 7b 63 6f 75 6e 74 3a 30 7d 29 3b 2b 2b 74 2e 63 6f 75 6e 74 3b 63 6f 6e 73 74 20 61 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 53 74 61 74 65 28 65 29 3b 21 6e 2e 73 79 6e 63 4c 6f 61 64 69 6e 67 26 26 28 21 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 7c 7c 44 61 74 65
                                                                                        Data Ascii: )}saveUpdate(e){this.log.debug("update",e),this.dispatchEvent(e._,e)}subscribeToChannelUpdates(e){var s;const t=(s=this.subscriptions)[e]??(s[e]={count:0});++t.count;const a=()=>{const n=this.getChannelState(e);!n.syncLoading&&(!n.lastDifferenceTime||Date
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 6e 43 68 61 74 55 70 64 61 74 65 64 2e 62 69 6e 64 28 74 68 69 73 2c 65 29 29 7d 67 65 74 53 65 6e 64 41 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 3d 3e 28 74 68 69 73 2e 61 70 70 55 73 65 72 73 4d 61 6e 61 67 65 72 2e 73 61 76 65 41 70 69 55 73 65 72 73 28 6e 2e 75 73 65 72 73 29 2c 74 68 69 73 2e 73 61 76 65 41 70 69 43 68 61 74 73 28 6e 2e 63 68 61 74 73 29 2c 6e 2e 70 65 65 72 73 29 2c 61 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 50 65 65 72 28 65 29 2c 73 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 65 6e 64 41 73 22 2c 7b 70 65 65 72 3a 61 7d 2c 7b 63 61 63 68 65 53 65 63 6f 6e 64 73 3a 36 30 2c 73 79 6e 63 49 66 48 61 73 52
                                                                                        Data Ascii: nChatUpdated.bind(this,e))}getSendAs(e){const t=n=>(this.appUsersManager.saveApiUsers(n.users),this.saveApiChats(n.chats),n.peers),a=this.getChannelInputPeer(e),s=this.apiManager.invokeApiCacheable("channels.getSendAs",{peer:a},{cacheSeconds:60,syncIfHasR
                                                                                        2025-01-15 00:36:05 UTC16384INData Raw: 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 4c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 73 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70 72 6f 70 65 72 74 79 5d 3d 79 7d 7d 6f 2e 49 6e 74 6c 44 61 74 65 45 6c 65 6d 65 6e 74 3d 7a 3b 66 75 6e 63 74 69 6f 6e 20 6a 28
                                                                                        Data Ascii: 12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=L(this.options);y=si(P.format(this.date))}this.element[this.property]=y}}o.IntlDateElement=z;function j(


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        15192.168.2.449758109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:05 UTC614OUTGET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:06 UTC277INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:08 GMT
                                                                                        Content-Type: image/x-icon
                                                                                        Content-Length: 15086
                                                                                        Last-Modified: Wed, 17 Jul 2024 15:46:32 GMT
                                                                                        Connection: close
                                                                                        ETag: "6697e758-3aee"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:06 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        16192.168.2.449759109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:05 UTC361OUTGET /langSign-CN-ja8rh.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:06 UTC353INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:08 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 121
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:21:14 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a750fa-79"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:08 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:06 UTC121INData Raw: 63 6f 6e 73 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 6c 61 6e 67 53 69 67 6e 27 29 29 3b 65 78 70 6f 72 74 7b 65 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6c 61 6e 67 53 69 67 6e 2d 43 4e 2d 6a 61 38 72 68 2e 6a 73 2e 6d 61 70 0a
                                                                                        Data Ascii: const e=JSON.parse(localStorage.getItem('langSign'));export{e as default};//# sourceMappingURL=langSign-CN-ja8rh.js.map


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        17192.168.2.449760109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:06 UTC362OUTGET /countries-CzeCvYH8.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:06 UTC380INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:09 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 24097
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-5e21"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:09 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:06 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                                                        Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                                                        2025-01-15 00:36:06 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                                                        Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        18192.168.2.449761109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:06 UTC547OUTGET /site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: manifest
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:06 UTC287INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:09 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 2241
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-8c1"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:06 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                                                        Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        19192.168.2.449762109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:06 UTC366OUTGET /crypto.worker-CfCshcpI.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:07 UTC381INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:09 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 68866
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-10d02"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:09 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:07 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                                                        Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                                                        2025-01-15 00:36:07 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                                                        Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                                                        2025-01-15 00:36:07 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                                                        Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                                                        2025-01-15 00:36:07 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                                                        Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                                                        2025-01-15 00:36:07 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                                                        Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        20192.168.2.449763109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:06 UTC357OUTGET /lang-nn4KIa5Q.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:07 UTC382INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:09 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 133480
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-20968"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:09 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:07 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                                                        Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                                                        2025-01-15 00:36:07 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                                                        Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                                                        2025-01-15 00:36:07 UTC16384INData Raw: 75 61 67 65 2e 78 68 22 3a 22 58 68 6f 73 61 22 2c 22 4c 61 6e 67 75 61 67 65 2e 79 69 22 3a 22 59 69 64 64 69 73 68 22 2c 22 4c 61 6e 67 75 61 67 65 2e 79 6f 22 3a 22 59 6f 72 75 62 61 22 2c 22 4c 61 6e 67 75 61 67 65 2e 7a 75 22 3a 22 5a 75 6c 75 22 2c 22 54 72 61 6e 73 6c 61 74 69 6f 6e 2e 44 6f 4e 6f 74 53 68 6f 77 22 3a 22 44 6f 20 6e 6f 74 20 73 68 6f 77 20 27 54 72 61 6e 73 6c 61 74 65 27 20 62 75 74 74 6f 6e 73 20 66 6f 72 20 74 68 65 73 65 20 6c 61 6e 67 75 61 67 65 73 2e 22 2c 53 68 6f 77 4d 65 73 73 61 67 65 3a 22 53 68 6f 77 20 4d 65 73 73 61 67 65 22 2c 53 65 61 72 63 68 45 6d 6f 6a 69 3a 22 53 65 61 72 63 68 20 45 6d 6f 6a 69 22 2c 53 65 61 72 63 68 53 74 69 63 6b 65 72 73 3a 22 53 65 61 72 63 68 20 53 74 69 63 6b 65 72 73 22 2c 53 65 61 72
                                                                                        Data Ascii: uage.xh":"Xhosa","Language.yi":"Yiddish","Language.yo":"Yoruba","Language.zu":"Zulu","Translation.DoNotShow":"Do not show 'Translate' buttons for these languages.",ShowMessage:"Show Message",SearchEmoji:"Search Emoji",SearchStickers:"Search Stickers",Sear
                                                                                        2025-01-15 00:36:07 UTC16384INData Raw: 25 31 24 64 20 73 74 69 63 6b 65 72 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 25 31 24 64 20 73 74 69 63 6b 65 72 73 22 7d 2c 48 69 64 41 63 63 6f 75 6e 74 3a 22 54 68 65 20 61 63 63 6f 75 6e 74 20 77 61 73 20 68 69 64 64 65 6e 20 62 79 20 74 68 65 20 75 73 65 72 22 2c 54 65 6c 65 67 72 61 6d 46 65 61 74 75 72 65 73 3a 22 54 65 6c 65 67 72 61 6d 20 46 65 61 74 75 72 65 73 22 2c 53 65 74 43 6f 6c 6f 72 3a 22 53 65 74 20 61 20 63 6f 6c 6f 72 22 2c 4f 70 65 6e 3a 22 4f 70 65 6e 22 2c 4f 70 65 6e 55 72 6c 54 69 74 6c 65 3a 22 4f 70 65 6e 20 4c 69 6e 6b 22 2c 4f 70 65 6e 55 72 6c 41 6c 65 72 74 32 3a 22 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6f 70 65 6e 20 25 31 24 73 3f 22 2c 46 69 6c 74 65 72 4e 6f 43 68 61 74 73 54 6f 44 69 73 70 6c 61 79 3a 22 46
                                                                                        Data Ascii: %1$d sticker",other_value:"%1$d stickers"},HidAccount:"The account was hidden by the user",TelegramFeatures:"Telegram Features",SetColor:"Set a color",Open:"Open",OpenUrlTitle:"Open Link",OpenUrlAlert2:"Do you want to open %1$s?",FilterNoChatsToDisplay:"F
                                                                                        2025-01-15 00:36:07 UTC16384INData Raw: 73 3a 7b 6f 6e 65 5f 76 61 6c 75 65 3a 22 44 65 6c 65 74 65 20 74 6f 70 69 63 22 2c 6f 74 68 65 72 5f 76 61 6c 75 65 3a 22 44 65 6c 65 74 65 20 74 6f 70 69 63 73 22 7d 2c 44 65 6c 65 74 65 53 65 6c 65 63 74 65 64 54 6f 70 69 63 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 64 65 6c 65 74 65 20 25 73 3f 22 2c 4e 65 77 54 6f 70 69 63 3a 22 4e 65 77 20 54 6f 70 69 63 22 2c 43 72 65 61 74 65 54 6f 70 69 63 54 69 74 6c 65 3a 22 43 68 6f 6f 73 65 20 61 20 74 6f 70 69 63 20 6e 61 6d 65 20 61 6e 64 20 69 63 6f 6e 22 2c 43 72 65 61 74 65 47 65 6e 65 72 61 6c 54 6f 70 69 63 54 69 74 6c 65 3a 22 43 68 6f 6f 73 65 20 74 6f 70 69 63 20 6e 61 6d 65 22 2c 45 64 69 74 54 6f 70 69 63 48 69 64 65 3a 22 53 68 6f 77 20 69 6e 20 54 6f 70 69 63 73 22
                                                                                        Data Ascii: s:{one_value:"Delete topic",other_value:"Delete topics"},DeleteSelectedTopic:"Are you sure you want delete %s?",NewTopic:"New Topic",CreateTopicTitle:"Choose a topic name and icon",CreateGeneralTopicTitle:"Choose topic name",EditTopicHide:"Show in Topics"
                                                                                        2025-01-15 00:36:07 UTC16384INData Raw: 20 6f 66 20 74 68 65 20 77 69 6e 6e 65 72 73 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 74 68 65 69 72 20 67 69 66 74 20 6c 69 6e 6b 73 2e 22 7d 2c 42 6f 6f 73 74 69 6e 67 47 69 76 65 61 77 61 79 56 69 65 77 50 72 69 7a 65 3a 22 56 69 65 77 20 6d 79 20 70 72 69 7a 65 22 2c 42 6f 6f 73 74 69 6e 67 47 69 76 65 61 77 61 79 43 61 6e 63 65 6c 65 64 42 79 50 61 79 6d 65 6e 74 3a 22 54 68 65 20 63 68 61 6e 6e 65 6c 20 63 61 6e 63 65 6c 65 64 20 74 68 65 20 70 72 69 7a 65 73 20 62 79 20 72 65 76 65 72 73 69 6e 67 20 74 68 65 20 70 61 79 6d 65 6e 74 20 66 6f 72 20 74 68 65 6d 2e 22 2c 42 6f 6f 73 74 69 6e 67 47 69 76 65 61 77 61 79 45 6e 64 3a 22 47 69 76 65 61 77 61 79 20 65 6e 64 65 64 22 2c 42 6f 6f 73 74 69 6e 67 43 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e 73 3a
                                                                                        Data Ascii: of the winners already used their gift links."},BoostingGiveawayViewPrize:"View my prize",BoostingGiveawayCanceledByPayment:"The channel canceled the prizes by reversing the payment for them.",BoostingGiveawayEnd:"Giveaway ended",BoostingCongratulations:
                                                                                        2025-01-15 00:36:07 UTC16384INData Raw: 63 61 6e 20 74 75 72 6e 20 6f 66 66 20 61 64 73 20 62 79 20 73 75 62 73 63 72 69 62 69 6e 67 20 74 6f 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 2c 20 61 6e 64 20 4c 65 76 65 6c 20 25 31 24 73 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 72 65 6d 6f 76 65 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 73 75 62 73 63 72 69 62 65 72 73 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 54 69 74 6c 65 3a 22 43 61 6e 20 49 20 4c 61 75 6e 63 68 20 61 6e 20 41 64 3f 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 32 3a 22 41 6e 79 6f 6e 65 20 63 61 6e 20 63 72 65 61 74 65 20 61 6e 20 61 64 20 74 6f 20 64 69 73 70 6c 61 79 20 69 6e 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 20
                                                                                        Data Ascii: can turn off ads by subscribing to **Telegram Premium**, and Level %1$s channels can remove them for their subscribers.",RevenueSharingAdsInfo4Title:"Can I Launch an Ad?",RevenueSharingAdsInfo4Subtitle2:"Anyone can create an ad to display in this channel
                                                                                        2025-01-15 00:36:07 UTC16384INData Raw: 65 6c 2e 50 65 72 73 6d 69 73 73 69 6f 6e 2e 4d 65 73 73 61 67 65 42 6c 6f 63 6b 22 3a 22 54 65 78 74 20 69 73 20 6e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 43 68 61 6e 6e 65 6c 56 69 73 69 62 69 6c 69 74 79 2e 43 6f 6e 66 69 72 6d 2e 4d 61 6b 65 50 72 69 76 61 74 65 2e 43 68 61 6e 6e 65 6c 22 3a 22 49 66 20 79 6f 75 20 6d 61 6b 65 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 70 72 69 76 61 74 65 2c 20 74 68 65 20 6e 61 6d 65 20 40 25 40 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 2e 20 41 6e 79 6f 6e 65 20 65 6c 73 65 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 74 61 6b 65 20 69 74 20 66 6f 72 20 74 68 65 69 72 20 70 75 62 6c 69 63 20 67 72 6f 75 70 73 20 6f 72 20 63 68 61 6e 6e 65 6c 73 2e 22 2c 22 43 68 61 6e 6e 65 6c 56 69 73 69 62 69 6c 69 74
                                                                                        Data Ascii: el.Persmission.MessageBlock":"Text is not Allowed","ChannelVisibility.Confirm.MakePrivate.Channel":"If you make this channel private, the name @%@ will be removed. Anyone else will be able to take it for their public groups or channels.","ChannelVisibilit
                                                                                        2025-01-15 00:36:07 UTC2790INData Raw: 66 6f 22 3a 60 45 6d 6f 6a 69 20 73 74 61 74 75 73 20 69 73 20 61 20 70 72 65 6d 69 75 6d 20 66 65 61 74 75 72 65 2e 0a 4f 74 68 65 72 20 66 65 61 74 75 72 65 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 2a 2a 54 65 6c 65 67 72 61 6d 20 50 72 65 6d 69 75 6d 2a 2a 3a 60 2c 22 50 72 65 6d 69 75 6d 2e 42 6f 61 72 64 69 6e 67 2e 50 65 65 72 2e 47 69 66 74 2e 59 6f 75 2e 49 6e 66 6f 22 3a 22 54 68 65 79 20 6e 6f 77 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 61 64 64 69 74 69 6f 6e 61 6c 20 66 65 61 74 75 72 65 73 2e 22 2c 22 50 72 65 6d 69 75 6d 2e 42 6f 61 72 64 69 6e 67 2e 50 65 65 72 2e 47 69 66 74 2e 49 6e 66 6f 22 3a 22 59 6f 75 20 6e 6f 77 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 61 64 64 69 74 69 6f 6e 61 6c 20 66 65 61 74 75 72 65 73 2e 22 2c
                                                                                        Data Ascii: fo":`Emoji status is a premium feature.Other features included in **Telegram Premium**:`,"Premium.Boarding.Peer.Gift.You.Info":"They now have access to additional features.","Premium.Boarding.Peer.Gift.Info":"You now have access to additional features.",


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        21192.168.2.449768109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:06 UTC536OUTGET /pageSignQR-DQE5bBE8.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:07 UTC379INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:09 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 5536
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-15a0"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:09 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:07 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 77 36 4c 56 4c 6b 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 76 72 68 63 33 6b 62 35 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 64 54 39 75 7a 70 6d 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 37 56 2d 38 63 52 4f 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 72 37 61 72 31 66 68 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 49 37 59 53 61 56 6f 57 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 43 4f 35 67 30 5f 76 69 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 73 78 4f 6e 67 68 68 47
                                                                                        Data Ascii: const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./index-B1hn73pC.js","./index-vrhc3kb5.css","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        22192.168.2.449765109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:06 UTC530OUTGET /page-D7V-8cRO.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:07 UTC380INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:09 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 10508
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-290c"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:09 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:07 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                                                        Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-B1hn73pC.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        23192.168.2.449766109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:06 UTC532OUTGET /button-I7YSaVoW.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:07 UTC379INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:09 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 9189
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-23e5"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:09 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:07 UTC9189INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 62 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 7a 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 7a 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 37 56 2d 38 63 52 4f 2e 6a 73 22 3b 63 6c 61 73 73 20 4f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                                                        Data Ascii: import{M as w,n as E,j as I,I as y,k,ab as x,f as M,cz as D,i as A}from"./index-B1hn73pC.js";import{i as R,f as z}from"./page-D7V-8cRO.js";class O{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        24192.168.2.449767109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:06 UTC538OUTGET /putPreloader-CdT9uzpm.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:07 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:09 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 699
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-2bb"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:09 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:07 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                                                        Data Ascii: import{M as o}from"./index-B1hn73pC.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        25192.168.2.449772149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:07 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: OPdMyXYoFIXzreZiyTCGBQ==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:36:07 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:07 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:36:07 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        26192.168.2.449773149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:07 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:07 UTC312INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:07 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:36:07 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        27192.168.2.449770109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:07 UTC376OUTGET /assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:07 UTC277INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:10 GMT
                                                                                        Content-Type: image/x-icon
                                                                                        Content-Length: 15086
                                                                                        Last-Modified: Wed, 17 Jul 2024 15:46:32 GMT
                                                                                        Connection: close
                                                                                        ETag: "6697e758-3aee"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:07 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        28192.168.2.449769109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:07 UTC538OUTGET /textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:07 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:10 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 357
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-165"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:10 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:07 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                                                        Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        29192.168.2.449771109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:07 UTC367OUTGET /mtproto.worker-BJ_l9v83.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:08 UTC383INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:10 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 1026588
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-faa1c"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:10 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:08 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                                                        Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                                                        2025-01-15 00:36:08 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 46 3d 41 2e 6d 61 70 28 4c 3d 3e 4c 2e 72 65 73 75 6c 74 29 3b 72 28 4d 3f 46 3a 46 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                                                        Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(m),p(d.error)},c=()=>{clearTimeout(m),a&&this.log(a+": end",performance.now()-n);const F=A.map(L=>L.result);r(M?F:F[0])};d.onerror=f
                                                                                        2025-01-15 00:36:08 UTC16384INData Raw: 74 68 69 73 2e 70 69 6e 67 69 6e 67 3d 21 31 7d 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29
                                                                                        Data Ascii: this.pinging=!1}}setTransportValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)
                                                                                        2025-01-15 00:36:08 UTC16384INData Raw: 66 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 66 3c 63 3b 2b 2b 66 29 7b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 66 5d 3b 69 66 28 74 68 69 73 2e 63 6f 6d 70 61 72 65 56 61 6c 75 65 28 65 5b 30 5d 2c 6c 5b 30 5d 29 3d 3d 3d 31 29 62 72 65 61 6b 7d 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 66 2c 30 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 53 6c 69 63 65 28 2e 2e 2e 65 29 29 2c 64 3d 66 7d 69 66 28 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65
                                                                                        Data Ascii: f=0;for(const c=this.slices.length;f<c;++f){const l=this.slices[f];if(this.compareValue(e[0],l[0])===1)break}this.slices.splice(f,0,this.constructSlice(...e)),d=f}if(t)return this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.le
                                                                                        2025-01-15 00:36:08 UTC16384INData Raw: 7b 6e 3d 74 68 69 73 2e 67 65 74 44 69 61 6c 6f 67 4f 6e 6c 79 28 69 29 3b 63 6f 6e 73 74 20 75 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 21 6e 7c 7c 21 74 68 69 73 2e 61 70 70 50 65 65 72 73 4d 61 6e 61 67 65 72 2e 69 73 46 6f 72 75 6d 28 69 29 7c 7c 21 75 7c 7c 21 75 2e 64 69 61 6c 6f 67 73 2e 73 6f 6d 65 28 4d 3d 3e 4d 2e 70 65 65 72 49 64 3d 3d 3d 69 29 7c 7c 74 68 69 73 2e 6d 6f 64 69 66 79 46 6f 6c 64 65 72 55 6e 72 65 61 64 43 6f 75 6e 74 28 65 2c 30 2c 21 31 2c 21 31 2c 6e 29 7d 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 20 74 3d 30 2c 61 3d 63 2e 63 6f 75 6e 74 3e 30 2c 73 3d 63 2e 68 61 73 55 6e 6d 75 74 65 64 7d 63 6f 6e 73 74 20 64 3d 74 68 69 73 2e 67 65 74 46 6f 6c 64 65 72 28 65 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73
                                                                                        Data Ascii: {n=this.getDialogOnly(i);const u=this.getFolder(e);!n||!this.appPeersManager.isForum(i)||!u||!u.dialogs.some(M=>M.peerId===i)||this.modifyFolderUnreadCount(e,0,!1,!1,n)});return}else t=0,a=c.count>0,s=c.hasUnmuted}const d=this.getFolder(e);t&&(d.unreadMes
                                                                                        2025-01-15 00:36:08 UTC16384INData Raw: 46 69 6c 74 65 72 22 2c 70 46 6c 61 67 73 3a 7b 7d 2c 69 64 3a 30 2c 74 69 74 6c 65 3a 22 22 2c 65 78 63 6c 75 64 65 5f 70 65 65 72 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 5f 70 65 65 72 73 3a 5b 5d 2c 70 69 6e 6e 65 64 5f 70 65 65 72 73 3a 5b 5d 2c 65 78 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 69 6e 63 6c 75 64 65 50 65 65 72 49 64 73 3a 5b 5d 2c 70 69 6e 6e 65 64 50 65 65 72 49 64 73 3a 5b 5d 7d 3b 63 6c 61 73 73 20 59 72 20 65 78 74 65 6e 64 73 20 63 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 63 6c 65 61 72 3d 65 3d 3e 7b 69 66 28 21 65 29 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 2e 63 6c 65 61 72 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65
                                                                                        Data Ascii: Filter",pFlags:{},id:0,title:"",exclude_peers:[],include_peers:[],pinned_peers:[],excludePeerIds:[],includePeerIds:[],pinnedPeerIds:[]};class Yr extends ce{constructor(){super(...arguments),this.clear=e=>{if(!e)this.reloadedPeerIds.clear(),this.clearFilte
                                                                                        2025-01-15 00:36:08 UTC16384INData Raw: 44 44 45 36 5c 75 44 44 45 37 5c 75 44 44 45 39 2d 5c 75 44 44 45 45 5c 75 44 44 46 31 2d 5c 75 44 44 46 33 5c 75 44 44 46 35 2d 5c 75 44 44 46 41 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 ad 5c 75 44 38 33 43 5b 5c 75 44 44 46 30 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 37 5c 75 44 44 46 39 5c 75 44 44 46 41 5d 7c f0 9f 87 ae 5c 75 44 38 33 43 5b 5c 75 44 44 45 38 2d 5c 75 44 44 45 41 5c 75 44 44 46 31 2d 5c 75 44 44 46 34 5c 75 44 44 46 36 2d 5c 75 44 44 46 39 5d 7c f0 9f 87 af 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 32 5c 75 44 44 46 34 5c 75 44 44 46 35 5d 7c f0 9f 87 b0 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 45 45 5c 75 44 44 46 32 5c 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37
                                                                                        Data Ascii: DDE6\uDDE7\uDDE9-\uDDEE\uDDF1-\uDDF3\uDDF5-\uDDFA\uDDFC\uDDFE]|\uD83C[\uDDF0\uDDF2\uDDF3\uDDF7\uDDF9\uDDFA]|\uD83C[\uDDE8-\uDDEA\uDDF1-\uDDF4\uDDF6-\uDDF9]|\uD83C[\uDDEA\uDDF2\uDDF4\uDDF5]|\uD83C[\uDDEA\uDDEC-\uDDEE\uDDF2\uDDF3\uDDF5\uDDF7
                                                                                        2025-01-15 00:36:08 UTC16384INData Raw: 29 7d 73 61 76 65 55 70 64 61 74 65 28 65 29 7b 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 75 70 64 61 74 65 22 2c 65 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 2e 5f 2c 65 29 7d 73 75 62 73 63 72 69 62 65 54 6f 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 29 7b 76 61 72 20 73 3b 63 6f 6e 73 74 20 74 3d 28 73 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 29 5b 65 5d 3f 3f 28 73 5b 65 5d 3d 7b 63 6f 75 6e 74 3a 30 7d 29 3b 2b 2b 74 2e 63 6f 75 6e 74 3b 63 6f 6e 73 74 20 61 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 53 74 61 74 65 28 65 29 3b 21 6e 2e 73 79 6e 63 4c 6f 61 64 69 6e 67 26 26 28 21 6e 2e 6c 61 73 74 44 69 66 66 65 72 65 6e 63 65 54 69 6d 65 7c 7c 44 61 74 65
                                                                                        Data Ascii: )}saveUpdate(e){this.log.debug("update",e),this.dispatchEvent(e._,e)}subscribeToChannelUpdates(e){var s;const t=(s=this.subscriptions)[e]??(s[e]={count:0});++t.count;const a=()=>{const n=this.getChannelState(e);!n.syncLoading&&(!n.lastDifferenceTime||Date
                                                                                        2025-01-15 00:36:08 UTC16384INData Raw: 6e 43 68 61 74 55 70 64 61 74 65 64 2e 62 69 6e 64 28 74 68 69 73 2c 65 29 29 7d 67 65 74 53 65 6e 64 41 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 3d 3e 28 74 68 69 73 2e 61 70 70 55 73 65 72 73 4d 61 6e 61 67 65 72 2e 73 61 76 65 41 70 69 55 73 65 72 73 28 6e 2e 75 73 65 72 73 29 2c 74 68 69 73 2e 73 61 76 65 41 70 69 43 68 61 74 73 28 6e 2e 63 68 61 74 73 29 2c 6e 2e 70 65 65 72 73 29 2c 61 3d 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 50 65 65 72 28 65 29 2c 73 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 65 6e 64 41 73 22 2c 7b 70 65 65 72 3a 61 7d 2c 7b 63 61 63 68 65 53 65 63 6f 6e 64 73 3a 36 30 2c 73 79 6e 63 49 66 48 61 73 52
                                                                                        Data Ascii: nChatUpdated.bind(this,e))}getSendAs(e){const t=n=>(this.appUsersManager.saveApiUsers(n.users),this.saveApiChats(n.chats),n.peers),a=this.getChannelInputPeer(e),s=this.apiManager.invokeApiCacheable("channels.getSendAs",{peer:a},{cacheSeconds:60,syncIfHasR
                                                                                        2025-01-15 00:36:08 UTC16384INData Raw: 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 4c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 73 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70 72 6f 70 65 72 74 79 5d 3d 79 7d 7d 6f 2e 49 6e 74 6c 44 61 74 65 45 6c 65 6d 65 6e 74 3d 7a 3b 66 75 6e 63 74 69 6f 6e 20 6a 28
                                                                                        Data Ascii: 12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=L(this.options);y=si(P.format(this.date))}this.element[this.property]=y}}o.IntlDateElement=z;function j(


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        30192.168.2.449775109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:07 UTC452OUTGET /assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/sw-CYMbYFsg.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:08 UTC368INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:11 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 6732
                                                                                        Last-Modified: Wed, 17 Jul 2024 15:46:32 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "6697e758-1a4c"
                                                                                        Expires: Fri, 14 Feb 2025 00:36:11 GMT
                                                                                        Cache-Control: max-age=2592000
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:08 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                                                        Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        31192.168.2.449777109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:08 UTC363OUTGET /pageSignQR-DQE5bBE8.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:08 UTC379INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:11 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 5536
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-15a0"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:11 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:08 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 77 36 4c 56 4c 6b 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 76 72 68 63 33 6b 62 35 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 64 54 39 75 7a 70 6d 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 37 56 2d 38 63 52 4f 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 72 37 61 72 31 66 68 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 49 37 59 53 61 56 6f 57 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 43 4f 35 67 30 5f 76 69 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 73 78 4f 6e 67 68 68 47
                                                                                        Data Ascii: const __vite__fileDeps=["./pageSignIn-Dw6LVLke.js","./index-B1hn73pC.js","./index-vrhc3kb5.css","./putPreloader-CdT9uzpm.js","./page-D7V-8cRO.js","./countryInputField-Cr7ar1fh.js","./button-I7YSaVoW.js","./wrapEmojiText-CO5g0_vi.js","./scrollable-sxOnghhG


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        32192.168.2.449779109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:08 UTC357OUTGET /page-D7V-8cRO.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:08 UTC380INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:11 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 10508
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-290c"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:11 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:08 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                                                        Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-B1hn73pC.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        33192.168.2.449778109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:08 UTC359OUTGET /button-I7YSaVoW.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:08 UTC379INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:11 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 9189
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-23e5"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:11 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:08 UTC9189INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 62 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 7a 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 7a 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 37 56 2d 38 63 52 4f 2e 6a 73 22 3b 63 6c 61 73 73 20 4f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                                                        Data Ascii: import{M as w,n as E,j as I,I as y,k,ab as x,f as M,cz as D,i as A}from"./index-B1hn73pC.js";import{i as R,f as z}from"./page-D7V-8cRO.js";class O{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        34192.168.2.449785149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:08 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:08 UTC312INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:08 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:36:08 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        35192.168.2.449784149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:08 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: M6T6av0WQwSc9JgMBW8vXg==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:36:08 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:08 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:36:08 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        36192.168.2.449781109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:08 UTC365OUTGET /putPreloader-CdT9uzpm.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:09 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:11 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 699
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-2bb"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:11 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:09 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 31 68 6e 37 33 70 43 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                                                        Data Ascii: import{M as o}from"./index-B1hn73pC.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        37192.168.2.449782109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:08 UTC435OUTGET /qr-code-styling-CvBVNv73.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Vary: *
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/sw-CYMbYFsg.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:09 UTC381INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:11 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 66129
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "66a74e34-10251"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:11 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:09 UTC16003INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                                                        Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                                                        2025-01-15 00:36:09 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 22 30 22 3c 3d 70 26 26 70 3c 3d 22 39 22 29 72 65 74 75 72 6e 20 70 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 34 38 3b 74 68 72 6f 77 22 69 6c 6c 65 67 61 6c 20 63 68 61 72 20 3a 22 2b 70 7d 3b 72 65 74 75 72 6e 20 76 7d 2c 4c 74 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 76 61 72 20 79 3d 6d 2c 76 3d 7b 67 65 74 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 32 7d 2c 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 79
                                                                                        Data Ascii: =function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function(p){if("0"<=p&&p<="9")return p.charCodeAt(0)-48;throw"illegal char :"+p};return v},Lt=function(m){var y=m,v={getMode:function(){return 2},getLength:function(d){return y
                                                                                        2025-01-15 00:36:09 UTC16384INData Raw: 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26 71 2e 6f 70 73 2e 70 6f 70 28 29 2c 71 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 4f 3d 42 2e 63 61 6c 6c 28 52 2c 71 29 7d 63 61 74 63 68 28 65 74 29 7b 4f 3d 5b 36 2c 65 74 5d 2c 6b 3d 30 7d 66 69 6e 61 6c 6c 79 7b 44 3d 53 3d 30 7d 69 66 28 35 26 4f 5b 30 5d 29 74 68 72 6f 77 20 4f 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 4f 5b 30 5d 3f 4f 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 5a 2c 61 74 5d 29 7d 7d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69
                                                                                        Data Ascii: [1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&q.ops.pop(),q.trys.pop();continue}O=B.call(R,q)}catch(et){O=[6,et],k=0}finally{D=S=0}if(5&O[0])throw O[1];return{value:O[0]?O[1]:void 0,done:!0}}([Z,at])}}}(this,functi
                                                                                        2025-01-15 00:36:09 UTC16384INData Raw: 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 5d 3b 63 6f 6e 73 74 20 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                                                                        Data Ascii: ,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,0,0,0,0,0],[0,0,0,0,0,0,0]];const rt=function(){function a(t){this._element=document.createElementNS("http://www.w3.org/20
                                                                                        2025-01-15 00:36:09 UTC974INData Raw: 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c 74 2e 65 78 74 65 6e 73 69 6f 6e 26 26 28 65 3d 74 2e 65 78 74 65 6e 73 69 6f 6e 29 29 2c 5b 34 2c 74 68 69 73 2e 5f 67 65 74 51 52 53 74 79 6c 69 6e 67 45 6c 65 6d 65 6e 74 28 65 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 73 2e 73 65 6e 74 28 29 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 73 76 67 22 3f 28 69 3d 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 2c 6f 3d 60 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22
                                                                                        Data Ascii: ', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),t.extension&&(e=t.extension)),[4,this._getQRStylingElement(e)];case 1:return n=s.sent(),e.toLowerCase()==="svg"?(i=new XMLSerializer,o=`<?xml version="1.0" standalone="


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        38192.168.2.449783109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:08 UTC436OUTGET /_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Vary: *
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/sw-CYMbYFsg.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:09 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:11 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 290
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-122"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:11 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:09 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                                                        Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        39192.168.2.449786109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:08 UTC365OUTGET /textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:09 UTC354INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:11 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 357
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-165"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:11 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:09 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                                                        Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        40192.168.2.449788149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:09 UTC450OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 40
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:09 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 b4 bc 06 55 f7 02 87 67 14 00 00 00 f1 8e 7e be af 19 bc 21 bb 26 66 bf 1c 8b 0c 40 f4 fc 88 29
                                                                                        Data Ascii: Ug~!&f@)
                                                                                        2025-01-15 00:36:09 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:09 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 100
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:09 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 0c c8 94 f9 02 87 67 50 00 00 00 63 24 16 05 af 19 bc 21 bb 26 66 bf 1c 8b 0c 40 f4 fc 88 29 55 1f 24 9f 66 0d 7e 18 52 a5 c5 4d 5c fe a0 fd 08 19 42 35 66 53 30 d7 5b 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                                                                        Data Ascii: gPc$!&f@)U$f~RM\B5fS0[d5_!kl+


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        41192.168.2.449790149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:10 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 340
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:10 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 84 4d e3 51 f8 02 87 67 40 01 00 00 be e4 12 d7 af 19 bc 21 bb 26 66 bf 1c 8b 0c 40 f4 fc 88 29 55 1f 24 9f 66 0d 7e 18 52 a5 c5 4d 5c fe a0 fd 04 42 2a 72 ef 00 00 00 04 61 ba 32 55 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 bc 7c 5d 9c 98 f5 88 36 bf b4 d2 ef 71 17 51 9d 19 eb 5f 43 f2 e1 eb 75 2e 84 c1 d3 de ff da aa 6d 2e e0 b5 b1 fe 44 48 63 a6 1c fd 0b 5b b5 73 3e 96 e1 03 b0 36 eb 70 70 74 49 b3 66 21 69 ef 00 e1 4d ac 91 7b 59 5c f7 22 48 7a 39 60 8a 1c 1b aa 9c a4 ec de 5e b5 37 3a 7b 20 1b 49 2f 1d 02 5d a6 ce 7f b8 bc aa 35 1a 8f 02 6f 92 1d 10 c6 4d b6 55 7e a4 ec 67 2a d4 73 79 27 4f 5e 0a 90 61 d5 99 04 1d d2 83 ee 1e 11 8a d7 ac 93 56 de 5a 26 68 0c 66 48 db 85 06 3f 7d 25 ab ad 07 62 bd 90 2e c7 3f 7b 8f bb b5 4c
                                                                                        Data Ascii: MQg@!&f@)U$f~RM\B*ra2Ud|]6qQ_Cu.m.DHc[s>6pptIf!iM{Y\"Hz9`^7:{ I/]5oMU~g*sy'O^aVZ&hfH?}%b.?{L
                                                                                        2025-01-15 00:36:11 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:11 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 652
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:11 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 00 c2 9c fa 02 87 67 78 02 00 00 5c 07 e8 d0 af 19 bc 21 bb 26 66 bf 1c 8b 0c 40 f4 fc 88 29 55 1f 24 9f 66 0d 7e 18 52 a5 c5 4d 5c fe a0 fd fe 50 02 00 88 9c dd 1e bc 48 b3 16 c2 24 a2 c6 cc d0 26 69 ac c2 05 20 97 cf db e5 f9 7f 85 06 06 84 77 76 07 b1 47 ef 1c f0 0c bf f6 c2 dc ab be 36 46 fe 86 06 cc 9e 8b 5e 45 0c 2d 4d a5 d2 9b 5d e4 7c 82 43 4b 8e a7 76 dd d7 16 b5 61 bd 5a b7 f3 9f 1a 06 47 c9 4e f2 f9 8f 13 81 6c 26 8a 12 5a bb 37 3b bd 7e 74 d1 1f d0 a9 18 e6 92 ee 91 9b d7 e8 3b 76 13 0c 81 48 1d 6b c8 50 71 9f 4c 73 7f ac f8 ee c4 63 a4 78 cc d7 99 17 15 4b 3f 85 1b 99 c7 f7 0f fc 69 7f 99 2f e9 19 c9 03 4a 18 7a 3a 24 07 26 5b 6a 72 f4 6a 8f 21 a7 cd 3f 9c 8b fb b6 bf b4 c9 c7 42 13 da 81 d9 d5 97 87 14 b5 4b ea 5c
                                                                                        Data Ascii: gx\!&f@)U$f~RM\PH$&i wvG6F^E-M]|CKvaZGNl&Z7;~t;vHkPqLscxK?i/Jz:$&[jrj!?BK\


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        42192.168.2.449791109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:10 UTC457OUTGET /assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Vary: *
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/sw-CYMbYFsg.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:11 UTC275INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:13 GMT
                                                                                        Content-Type: font/woff2
                                                                                        Content-Length: 11056
                                                                                        Last-Modified: Wed, 17 Jul 2024 15:46:32 GMT
                                                                                        Connection: close
                                                                                        ETag: "6697e758-2b30"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:11 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                                                        Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        43192.168.2.449792149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:11 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 396
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:11 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 84 f0 e7 08 fa 02 87 67 78 01 00 00 1f 5f 04 f5 af 19 bc 21 bb 26 66 bf 1c 8b 0c 40 f4 fc 88 29 55 1f 24 9f 66 0d 7e 18 52 a5 c5 4d 5c fe a0 fd fe 50 01 00 c0 f5 ce 59 b4 2a c7 ca 06 84 f4 6e 6d dc bb 5e 8c ce 55 49 08 e6 2b d4 a1 ca ba 77 f0 dc 5e 6e a4 0d 19 e2 3a 78 a0 49 06 e4 22 95 3c 56 8e fa 88 93 68 51 a0 79 59 81 c6 4b c4 ed dd 6e 5f f4 fb 63 9a ef 9f b8 9c 41 68 ed cc 01 9c c8 bb d6 29 bc 2e 20 dc fa 03 a4 5a 03 b0 c0 ae be f2 7b a7 c8 a3 8e 0c e4 e7 ee ba 55 b7 7e 09 3b 9d a8 2c 04 74 bb 6a 6f 12 f4 11 b0 5c 08 ab 13 7b 22 13 d2 30 86 52 8a 02 39 0b 68 28 b2 d5 87 cd 0b 4f 42 e4 ca 47 b0 d4 6a 28 e6 ed b4 56 10 06 0d 16 6c 9a 88 63 2a d8 87 71 bd cb 31 8c fe 7f de 00 2f 66 36 29 d2 fd b2 69 7d 05 17 60 a8 ba c4 5f ea 3b
                                                                                        Data Ascii: gx_!&f@)U$f~RM\PY*nm^UI+w^n:xI"<VhQyYKn_cAh). Z{U~;,tjo\{"0R9h(OBGj(Vlc*q1/f6)i}`_;
                                                                                        2025-01-15 00:36:12 UTC407INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:12 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 72
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:12 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 60 7a 64 fc 02 87 67 34 00 00 00 34 f7 cb 3b af 19 bc 21 bb 26 66 bf 1c 8b 0c 40 f4 fc 88 29 55 1f 24 9f 66 0d 7e 18 52 a5 c5 4d 5c fe a0 fd 97 fa 5a a2 df fa 1c 44 90 6b 89 7c c6 25 9d 5d
                                                                                        Data Ascii: `zdg44;!&f@)U$f~RM\ZDk|%]


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        44192.168.2.449794149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:13 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 408
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:13 UTC408OUTData Raw: 8c c3 be 42 11 ca 4e e8 91 c4 94 4b 3e 13 b7 b6 42 1b bc 1d d7 eb d7 2f 34 ea 40 0e c9 93 6d 4b be 86 ab a4 1d 93 6b 94 4a d1 0b e9 67 11 ea 59 fa 68 31 08 c2 b2 9f a4 3c 5c ca a3 f1 d3 d5 93 4e b3 c2 15 32 de bc 37 85 ed 97 75 68 ea 9b 6b d6 27 cb 58 dd 00 5a bd 95 6a 0d 29 74 9b 83 46 72 c3 95 9a 47 46 0b 28 11 9a e3 ea 29 3c e3 f9 fb 2e f0 8f cc 92 61 22 78 94 95 f8 d9 f0 a7 6a c9 3f eb 5f be f7 da ed 2b 53 d6 92 9a 1d 71 98 92 e0 8f f7 fd 6f 86 1f 54 3c 11 5c 43 f6 12 d5 4b 4f 8e 4f d6 fe 25 12 58 0e e5 ac f7 40 eb 19 2c e1 cf f1 4f ef 58 6f 2c c6 42 bb fa a7 29 a6 5a 6f 4c 09 97 12 fb 96 9e 73 93 95 54 d6 f5 f0 e5 da 7b 18 29 36 bc f3 db 1d 66 c7 44 26 f2 22 f8 b9 f5 ec e3 9f 85 24 b7 29 3e 3a 96 83 77 c5 3b 4d b3 32 c7 1e fe 0b ee 56 28 c7 4f 70 3b
                                                                                        Data Ascii: BNK>B/4@mKkJgYh1<\N27uhk'XZj)tFrGF()<.a"xj?_+SqoT<\CKOO%X@,OXo,B)ZoLsT{)6fD&"$)>:w;M2V(Op;
                                                                                        2025-01-15 00:36:13 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:13 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 664
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:13 UTC664INData Raw: 8c c3 be 42 11 ca 4e e8 a9 93 6b 7f 29 46 bd eb 9f 8a f4 8b b7 ac 1b 9a ce 21 29 ed 5c 5d 9d 3f 1f a0 00 86 4e 2f 91 46 47 ab 6e d9 ad 7b e4 0e e2 03 19 f1 01 fe 5b a8 91 90 84 3b 27 91 aa 8e f6 90 76 9a a3 18 cd 42 95 60 9e a5 92 d5 7b 75 6c 9d 66 f2 c2 5f 1d 9a 99 12 fe a9 3d 47 54 7e de 4e 00 08 e0 c5 9f 64 7e da d4 17 ac 07 a2 57 33 b0 48 d0 63 96 ea a7 42 93 bb b6 e1 fe 3f ce e7 72 89 2a 74 c2 a0 99 7a 1c b1 05 9b e8 2c d4 21 aa 25 98 87 f9 6a 66 49 d9 f6 9d 96 f9 f3 f8 5b ba aa fc 80 af 66 ac 37 9b b8 c3 ee db 56 2a 35 af 5d 3c 76 c5 15 37 11 0e 22 d6 44 7a f2 71 7a 48 e7 9b 96 37 49 4e 04 f3 be a1 6f 59 53 ca 0e 48 20 86 6b 00 c7 d9 7f 95 ef cf ac a8 5c 15 35 d6 2e ad 4a e9 99 d1 ec 9a 7c 33 04 38 fe 50 a4 ca de 5b 20 ec 61 d9 48 92 10 e6 2a 40 0c
                                                                                        Data Ascii: BNk)F!)\]?N/FGn{[;'vB`{ulf_=GT~Nd~W3HcB?r*tz,!%jfI[f7V*5]<v7"DzqzH7INoYSH k\5.J|38P[ aH*@


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        45192.168.2.449793149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:13 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 120
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:13 UTC120OUTData Raw: 8c c3 be 42 11 ca 4e e8 d4 38 b7 fa 67 4a c7 93 53 a9 24 07 e7 34 aa 47 e9 73 e9 90 a1 6e 03 35 84 fe d9 34 d2 49 7c c6 11 41 d4 2c d0 33 97 bf 20 5b e2 19 ef db 97 55 b6 b0 10 6b b4 53 6e 53 8e cc 42 8b 20 20 aa 5b cb 52 49 9b 74 8e 5a b8 64 df 0b be 0e b2 9a 89 db 11 af b6 09 1a c1 87 45 72 70 80 9d a6 ed 57 ed 7c a9 a9 09 19 1d 98 2d 0c 58 84 34 b8 71 da
                                                                                        Data Ascii: BN8gJS$4Gsn54I|A,3 [UkSnSB [RItZdErpW|-X4q
                                                                                        2025-01-15 00:36:13 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:13 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 696
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:13 UTC696INData Raw: 8c c3 be 42 11 ca 4e e8 c7 cf d8 85 91 e2 68 c8 00 a9 a7 4e 65 d3 a9 48 63 a6 c8 6d be 73 96 2b 3a 80 f8 22 f2 23 8c 18 ee ec da 9c c5 02 c4 c2 8b d1 45 7d c9 28 46 f5 60 f6 e0 21 00 ae fd b4 41 5a 3a 0d d4 4f de 85 f9 c1 72 10 6f cb 38 e5 b8 40 0a 9a c5 21 53 e3 48 77 f5 b0 a2 72 87 7f 41 cf a0 51 11 14 0c 21 89 34 82 b2 e8 7f e0 93 a8 81 12 c1 dd 94 dc ce fe aa 3b 67 7a f0 fe 0e 6a 36 e2 d3 d2 e6 18 8f e0 e5 4a 32 49 2f a6 bf 16 1e c7 65 17 b8 3b 1f 8b c9 59 78 4f 66 c3 d6 de cb 56 a1 a2 20 fa b0 aa 95 d4 1d 15 2d cd 39 06 cb 96 24 c8 f2 a8 e9 a7 ef e5 60 db 96 ee 16 22 19 e1 1e 49 d1 68 12 05 a6 e4 a1 f8 03 bf 41 38 e8 fa 63 dc 27 35 5d 9e 7a ad be 7e 5d 54 1a 29 c8 17 25 7e da c7 67 88 20 98 ba ba 96 73 7a 3a 0a a2 65 e7 26 c8 ad 91 c5 b1 bd 1b 9f bd
                                                                                        Data Ascii: BNhNeHcms+:"#E}(F`!AZ:Oro8@!SHwrAQ!4;gzj6J2I/e;YxOfV -9$`"IhA8c'5]z~]T)%~g sz:e&


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        46192.168.2.449795109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:14 UTC434OUTGET /assets/img/logo_padded.svg HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Vary: *
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/sw-CYMbYFsg.js
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:15 UTC299INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:17 GMT
                                                                                        Content-Type: image/svg+xml
                                                                                        Content-Length: 1069
                                                                                        Last-Modified: Wed, 17 Jul 2024 15:46:32 GMT
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        ETag: "6697e758-42d"
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-Ranges: bytes
                                                                                        2025-01-15 00:36:15 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        47192.168.2.449796149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:18 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: H9M+Lj+MtIOJ2U1UC2ZT/w==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:36:18 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:18 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:36:18 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        48192.168.2.449797149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:18 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:18 UTC312INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:18 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:36:18 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        49192.168.2.449798149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:18 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 312
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:18 UTC312OUTData Raw: 8c c3 be 42 11 ca 4e e8 7f 44 6c 37 43 7c f2 e5 db e7 83 7a d8 ec 52 ff 2a 58 ce d9 ec 34 68 11 1d 85 ca 11 4f 62 bf eb 7b 76 1d 21 05 d8 a3 9b c6 54 94 70 88 06 31 52 1d 00 8d e0 0b 8f 41 a3 ae 9b 7d 4f f8 09 6b 37 99 c6 9c 88 6a e7 ba f3 73 1a a7 5a 5e 33 1f ee 57 00 e0 f9 70 11 87 6a 30 dc 0d 93 31 7a 09 af 32 83 15 14 a4 f4 5f 46 c3 f3 8c c5 07 01 41 54 e4 f0 f8 e0 78 3e e7 eb 6d c2 18 02 ba 4a 78 f0 c2 6c 91 f2 87 cd c1 39 0d 69 24 fd cd 17 18 aa 04 cd 6e b7 e6 7b 22 77 2f 72 26 ea 67 37 03 38 61 37 af 16 70 0a d0 15 28 33 52 b3 cb d3 61 e7 77 1c a1 0e 5e c2 a8 c5 35 92 3f aa 2b 6e e7 8e d4 f0 49 5d d6 8e 29 09 3f 7b 4e 82 62 53 ad 8e ed 34 38 37 48 72 16 33 31 c4 0e 19 99 64 7c 5b e0 f7 1e f9 72 85 a9 96 5b d3 15 0e 81 5b 15 a9 bd 81 66 c7 2a fc 75
                                                                                        Data Ascii: BNDl7C|zR*X4hOb{v!Tp1RA}Ok7jsZ^3Wpj01z2_FATx>mJxl9i$n{"w/r&g78a7p(3Raw^5?+nI])?{NbS487Hr31d|[r[[f*u
                                                                                        2025-01-15 00:36:19 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:19 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:19 UTC136INData Raw: 8c c3 be 42 11 ca 4e e8 a8 e6 16 87 c7 8e b4 56 28 bf 47 0c 1a 13 a8 4b f9 3b 29 d0 c0 41 d1 2b c8 69 b4 28 50 d1 46 9a d5 70 fe a0 85 de a4 8a e0 14 d4 87 ab 38 4d 62 1c fb e1 a2 06 6b da 63 3d 72 4e de c8 62 02 1f 7c bd b5 b3 4a 1a 22 d0 e2 59 3f 9c ab 4d 33 2b 27 ac d6 b9 b9 b1 2c b2 4c ae 0e 9c 81 01 48 f2 15 4d 97 28 35 c8 a7 26 61 cf 8c 66 ae de 0f e9 d4 7b 49 60 31 53 1b b3 60 1e 9e e5 77 4f 3e 46
                                                                                        Data Ascii: BNV(GK;)A+i(PFp8Mbkc=rNb|J"Y?M3+',LHM(5&af{I`1S`wO>F


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        50192.168.2.449799149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:23 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 248
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:23 UTC248OUTData Raw: 8c c3 be 42 11 ca 4e e8 f6 e0 de 24 98 eb 27 cb 39 d8 e0 6b 3e 5e fc e9 d8 20 65 2c cd b8 5f fd 8e 1e 9b 41 55 c9 0b 18 14 04 2f f2 fd 93 29 d6 1b 85 6d 62 1f 0c 59 34 64 d2 5a f7 f8 39 11 fb fa db 59 84 d5 86 fb 9c 6f c8 d9 34 cb 50 d2 0c 02 b9 64 08 1d a3 e1 e0 9a a9 93 99 f0 3a a0 de f8 92 c4 ed 83 69 54 ea 51 96 2e 01 6e d4 63 75 df b3 73 57 39 11 a7 62 cc 1e 46 82 0e d4 60 77 98 2c 49 07 aa 4c c0 d2 b1 51 b7 3a 36 37 24 ce e9 fd 2f 91 d9 4b 24 87 0c ab 54 e1 e8 d5 38 c2 30 0b 89 91 c8 5b 18 4a 63 dd fc aa 2e ac b7 13 27 04 63 63 de cb 05 ba ea bb 93 71 2b a5 7a 10 3f 89 af e9 33 df a1 43 f2 cd c3 48 94 c8 d7 3d 5e 18 ed 83 ac 49 9b 53 99 11 ec a0 3a 12 83 f9 ea 93 f0 a3 0f e7 4b af 67 9f 63 e1 b0 02 6f 80 41 80 31 56 6c a3 de c8
                                                                                        Data Ascii: BN$'9k>^ e,_AU/)mbY4dZ9Yo4Pd:iTQ.ncusW9bF`w,ILQ:67$/K$T80[Jc.'ccq+z?3CH=^IS:KgcoA1Vl
                                                                                        2025-01-15 00:36:24 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:24 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:24 UTC136INData Raw: 8c c3 be 42 11 ca 4e e8 e4 95 02 3a df 59 0b d2 f3 38 04 15 9e a8 01 aa d3 12 a4 df af 1f ce 1b c2 28 d2 41 60 e3 a7 c2 b7 7e c7 c3 42 0a 8a 5f 6e d2 8d 8e 8a 66 fe de fc 28 2b 8c e8 91 31 b7 02 ee d0 b9 c7 1b aa c1 7a 82 25 a1 00 e7 31 26 87 7e 93 b5 32 af 68 02 de d7 50 3d 37 e8 78 00 1c 03 34 8e 3b 95 df db c7 8d bb d7 df af 64 15 92 4e 81 04 6b ad 9a 0c f6 a8 03 7f 88 ae d4 ee 10 1d e5 9c 57 50 5c 62
                                                                                        Data Ascii: BN:Y8(A`~B_nf(+1z%1&~2hP=7x4;dNkWP\b


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        51192.168.2.449800149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:28 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 280
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:28 UTC280OUTData Raw: 8c c3 be 42 11 ca 4e e8 e6 9e b7 15 e0 91 2c 37 a7 11 57 8e 18 22 70 34 55 88 f4 12 4a 0b 9d c4 88 ac e6 43 12 90 1b 9c 5c c8 4b d4 d3 6a c9 32 57 29 11 df 12 5f 70 28 e1 b2 bc 66 bb 8d 7b 2f ec 30 a2 f1 0b 4f 7f 0e 87 04 b8 8c 51 0c b2 8e 66 ec e5 08 d4 66 7e 71 41 5d 11 a5 bf b9 99 39 ac e4 e6 05 d8 17 f4 c1 dd cc 78 80 b6 9f a6 7c ce ff ea 87 9b ec 14 46 95 65 88 f9 38 11 0a c1 c2 ff b2 75 2c 3e dc 0d f1 bc 12 87 d4 1a 14 59 f8 c8 e1 df 59 14 7c 28 84 7c d1 52 48 07 7e 58 bb 17 b9 9a 5c 50 9c 6a af 6e 03 cc 21 5f 44 b3 a5 cd 60 4f 2c 38 9e 8e d5 8b e3 b9 5e 0d 10 3b 76 f0 06 de 40 61 02 4f d7 bf cb 64 9e 9e 8b f1 d2 63 db 84 ee 5b da 49 24 95 23 17 a5 65 ef ef 21 cb 54 4f 08 ec 91 7f a2 99 28 e0 58 e1 2f c9 21 e0 7a 91 84 05 ba 11 a3 f8 5b 82 ef a5 44
                                                                                        Data Ascii: BN,7W"p4UJC\Kj2W)_p(f{/0OQff~qA]9x|Fe8u,>YY|(|RH~X\Pjn!_D`O,8^;v@aOdc[I$#e!TO(X/!z[D
                                                                                        2025-01-15 00:36:29 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:29 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:29 UTC136INData Raw: 8c c3 be 42 11 ca 4e e8 6c 1f ae f0 e2 dd 5a c6 58 38 7e e2 64 ec a4 3c db 29 92 f6 61 77 fe 73 f2 9c f9 c8 6d 16 7c 3a 1e 36 f8 af 69 20 5c d6 a3 da 09 39 be 12 18 47 89 f2 61 0a 89 0b 02 46 b4 fc ee 31 d9 89 3c 28 f6 a6 28 40 13 a3 82 8c db 58 da ba 07 a3 d8 8f b1 3d d9 fa 64 f7 c7 90 9e fc 2f f4 6b c2 bb 15 42 21 8c 4e bc c0 1a d8 d5 9f 42 da 4e e4 89 4c cb 99 cf 60 ad a7 61 8f bf f0 d8 b7 47 1a 93 ed
                                                                                        Data Ascii: BNlZX8~d<)awsm|:6i \9GaF1<((@X=d/kB!NBNL`aG


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        52192.168.2.449801149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:28 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: 3BK7JVYRpwIi1zUjbJs/Dw==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:36:29 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:29 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:36:29 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        53192.168.2.449802149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:28 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:29 UTC312INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:29 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:36:29 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        54192.168.2.449803149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:33 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 232
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:33 UTC232OUTData Raw: 8c c3 be 42 11 ca 4e e8 a3 e8 bb b0 c4 cc 59 f8 7b 3a 19 91 fd 00 f0 a6 1b 51 e2 e1 66 28 10 43 98 ec 61 e0 6c f8 e7 85 ff 4f 94 16 2b e7 85 0e ff 1d 03 2a 8e 23 e9 84 cc 34 33 48 a7 98 67 e7 cd 73 b4 16 5d 94 16 65 fb 9f 03 c1 0a 30 f1 29 24 4b 43 19 54 b4 d1 18 fd 8a 40 db 9c 17 96 1b 8a 35 9a 59 bc 8f 12 2e ab 76 97 50 ec 15 f3 99 31 e0 e0 29 84 75 5a 51 d3 e4 0e e4 9f e8 0f 34 49 b9 37 f8 3a ea 07 45 6c 10 7b 96 39 80 5a d4 bf 2e c7 dc 18 57 c2 01 5b 60 78 52 2d 1e 12 16 95 c6 41 af b5 13 66 c0 9e 7c 3e fb bf 3e f3 b6 64 da a1 fb 3a 81 ce 66 4e c2 d8 d4 71 07 95 20 74 9d 73 ff 58 b3 a8 54 75 4f 3d 07 1d 33 20 11 f0 46 a7 83 03 35 5b cb 2b c2 bf fc e9 05 9e 26 91 2a 2c 13 7d 08 e0 a3
                                                                                        Data Ascii: BNY{:Qf(CalO+*#43Hgs]e0)$KCT@5Y.vP1)uZQ4I7:El{9Z.W[`xR-Af|>>d:fNq tsXTuO=3 F5[+&*,}
                                                                                        2025-01-15 00:36:34 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:34 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:34 UTC136INData Raw: 8c c3 be 42 11 ca 4e e8 6c 77 cb 0f 53 bf 73 ab 6e 4f 67 79 33 50 b5 88 68 d0 cf e0 06 0a 7f 79 fc 56 23 29 0b fc e1 f7 34 67 e8 ea f6 f8 50 f7 b6 b3 a5 9f 1b 61 0b 73 19 0a c0 52 e8 6c b5 8c ab ba c2 98 c4 b4 55 89 2c b4 7d bc 5c d7 41 44 e6 75 31 11 93 4d 84 eb c8 67 f9 5c b3 2b e7 a7 9b f5 bb 9e 34 66 54 01 e0 14 df 14 88 69 c2 85 2a 6d e9 82 21 6d e1 00 6a ea d5 8a 75 a4 6e fc 63 c6 2f c6 6e f9 38 ce
                                                                                        Data Ascii: BNlwSsnOgy3PhyV#)4gPasRlU,}\ADu1Mg\+4fTi*m!mjunc/n8


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        55192.168.2.449804149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:38 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 248
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:38 UTC248OUTData Raw: 8c c3 be 42 11 ca 4e e8 49 d0 81 11 d0 ee 33 3b 5e b1 27 53 22 95 a4 03 94 af a1 cc c8 13 a6 52 36 90 5e c4 42 54 32 5d c3 85 ea 03 ef b9 83 3f b1 9a 97 04 a7 fa 59 84 48 f3 a1 02 d0 34 53 20 3f 61 be 8e c5 af 8f 27 9a cd 56 d5 99 f7 ef 0f 82 bf 65 3f 0f 67 48 d1 49 ec 64 ac 2f 82 7e 40 13 83 58 39 42 3c cf 84 1f 90 9d 1f 55 fa 7c 85 ed 2d ed 52 9d 2f 6b de 2d c1 e9 f0 bb 30 c9 a4 74 4b 6a 99 7f 7f 37 75 b9 0e b5 c0 31 93 1e 06 c8 0c e2 17 67 e4 6e d7 b9 c0 83 b8 fa 67 63 ed 0c 15 67 9a c6 d1 e1 c9 8c ea 93 e9 9f 79 4e 7f 72 8b 02 8b 1e 8f 98 3a 0d d6 e7 87 e9 2c 42 02 65 50 95 bd ca 59 fc 21 76 11 a1 b8 82 69 34 57 2f 0f 13 e4 53 4c d9 84 d6 bd 09 d0 8b 91 1d 56 92 fe 6e f3 af 75 03 c4 95 0b ac c6 92 6f f7 62 c1 90 20 e3 7e e1 22 e8
                                                                                        Data Ascii: BNI3;^'S"R6^BT2]?YH4S ?a'Ve?gHId/~@X9B<U|-R/k-0tKj7u1gngcgyNr:,BePY!vi4W/SLVnuob ~"
                                                                                        2025-01-15 00:36:39 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:39 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:39 UTC136INData Raw: 8c c3 be 42 11 ca 4e e8 7a f4 98 71 c5 85 3e 8a f5 20 d7 93 b2 7b 65 3d cc ea 40 5e f0 b0 7b af dd e9 19 8a 9a 91 4d 2a be 74 78 3e 1c 7c 0f c8 4b 87 e9 33 64 ad 1d 77 c6 4b c5 d5 a8 ef bf 47 e0 6b 26 06 48 bf 72 d2 a2 61 1d 1c 25 7c 88 92 53 45 65 48 0f 28 2b da a3 83 97 76 c6 b4 d2 d8 35 82 0b cd 36 0b 9d 40 dc 21 26 12 c2 97 92 32 b6 c2 ba ec cc 53 7d 4a ea 17 1e d6 00 2a 06 ed 2f 97 b4 10 c5 b2 9a f9
                                                                                        Data Ascii: BNzq> {e=@^{M*tx>|K3dwKGk&Hra%|SEeH(+v56@!&2S}J*/


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        56192.168.2.449805149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:39 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:40 UTC355INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:39 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:36:40 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        57192.168.2.449806149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:39 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: KdtmIN4sW/msMOe1JZeKjw==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:36:40 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:40 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:36:40 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        58192.168.2.449807109.248.21.1184433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:43 UTC561OUTGET /sw-CYMbYFsg.js HTTP/1.1
                                                                                        Host: telenerh-ogjf.icu
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: max-age=0
                                                                                        Accept: */*
                                                                                        Service-Worker: script
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: same-origin
                                                                                        Sec-Fetch-Dest: serviceworker
                                                                                        Referer: https://telenerh-ogjf.icu/sw-CYMbYFsg.js
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        If-None-Match: "66a74e34-91f91"
                                                                                        If-Modified-Since: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        2025-01-15 00:36:43 UTC285INHTTP/1.1 304 Not Modified
                                                                                        Server: nginx
                                                                                        Date: Wed, 15 Jan 2025 00:36:46 GMT
                                                                                        Last-Modified: Mon, 29 Jul 2024 08:09:24 GMT
                                                                                        Connection: close
                                                                                        ETag: "66a74e34-91f91"
                                                                                        Expires: Wed, 15 Jan 2025 12:36:46 GMT
                                                                                        Cache-Control: max-age=43200
                                                                                        Strict-Transport-Security: max-age=31536000


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        59192.168.2.449808149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:43 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 264
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:43 UTC264OUTData Raw: 8c c3 be 42 11 ca 4e e8 c5 3b c9 ec 84 b4 8b e3 0d 72 44 0c 8f 10 1e 37 66 e1 d5 46 d1 6e 6f 01 38 3a b5 b5 af 94 e8 c4 8d bf 16 69 e1 cb 0d 9b 3b 54 01 34 2f 29 3d 47 f5 67 2f f6 39 82 0f 08 12 3c e3 1d 52 d4 42 b3 fb 2c 8b 12 b2 ce 03 32 15 aa de 9f 6e 64 ac a3 cf 1e ce 1e c6 7d ed 1c d2 ca 46 65 ab 34 7d a2 64 0d 4d 8c fa 08 fb d0 72 2c d2 36 0e ec 86 7c f2 e9 68 3e 5e f5 2b 75 b0 d6 35 be 72 38 0e 8d 7e a9 37 5b 37 91 93 c2 ec fb d0 9b 75 ab b0 a9 f2 fc 31 af 7b 9a f6 0f e1 bc ee e7 72 d4 45 6b b8 70 fc b7 fa e0 37 5e 0d 04 d8 45 1d 93 cd e7 56 5f 26 62 b1 f5 5d a0 f5 cf 21 81 a7 9f bc 8e d5 a1 87 39 36 56 f3 ec 82 0b 78 67 28 1b ae fd 24 00 b6 ef 90 f1 f6 f7 c7 f0 b9 69 2e 3b ab bb 77 fa 65 2f 8e 1e 9e 4e dd e9 54 fd a5 63 e5 fd 59 5d 06 46 95 f9 88
                                                                                        Data Ascii: BN;rD7fFno8:i;T4/)=Gg/9<RB,2nd}Fe4}dMr,6|h>^+u5r8~7[7u1{rEkp7^EV_&b]!96Vxg($i.;we/NTcY]F
                                                                                        2025-01-15 00:36:44 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:44 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:44 UTC136INData Raw: 8c c3 be 42 11 ca 4e e8 5f fb e5 06 4a 94 d6 a2 6b 32 48 59 b4 da 06 e3 2b a3 ff cb 17 50 5c 67 e1 3c 30 21 75 d5 6b bc 17 46 33 b9 a5 14 f6 d8 e3 e3 81 81 ed 21 21 53 3a fc 44 57 f7 8c 93 1a b7 d8 cd a5 ef a2 3d 7a 5c b3 e4 28 bf d0 6a 1b 06 1f 0e dc f2 c7 83 be 79 55 79 09 7e 98 62 01 d0 99 dd a6 c3 53 cc 5b db 5b 07 54 41 bc 8e b2 84 80 c6 0c 87 99 d9 ee e4 f5 60 f3 b8 eb b9 cf 70 a2 94 b7 01 1e ee e4
                                                                                        Data Ascii: BN_Jk2HY+P\g<0!ukF3!!S:DW=z\(jyUy~bS[[TA`p


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        60192.168.2.449823149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:51 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:51 UTC355INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:51 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:36:51 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        61192.168.2.449821149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:51 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 264
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:51 UTC264OUTData Raw: 8c c3 be 42 11 ca 4e e8 91 7e 14 c4 ac af 51 fc 6c 70 e7 45 15 22 57 48 3a 2f 19 11 68 55 8a cc 25 79 65 fe 00 28 eb 13 16 35 2a d8 7f da ff 68 7c ab da 18 10 7a 20 bc ef f7 7f ea 74 54 18 92 85 d3 45 9a 28 e2 cf d5 cd 1c 59 d8 fe c2 5c 46 47 07 a4 79 92 a3 3f be 9a 26 56 a6 51 0b 67 c0 8d 51 2a 1a fb fe ab 76 98 f3 d3 84 1c 8a 59 bb 80 ba 48 8a 12 d6 8b d2 57 22 e6 27 19 5d 7c 3d 10 28 7c 1d 22 fe 7b 26 c5 b2 f1 9a c3 f3 c7 c4 ff 6d 62 6c 21 f7 cb 50 a6 2a 0c 30 c8 f9 63 36 fa ff f6 2a e6 58 19 b6 56 33 a3 ff 20 31 c4 e9 24 f2 2b 8b 01 d8 5c ce 7c 16 5d 5d b1 f6 43 32 55 25 a6 bd 10 05 9b aa cc f7 bc a3 2e e5 4e d9 9e 2b b8 b4 87 d8 f9 af 0f d3 0d 90 45 9d ea eb 48 2e 7a e5 6e 79 99 bf f3 fd cf 90 81 11 4e dc 04 6f 3d ea bd 45 b7 b3 b6 45 7a 8b 0e 0b e2
                                                                                        Data Ascii: BN~QlpE"WH:/hU%ye(5*h|z tTE(Y\FGy?&VQgQ*vYHW"']|=(|"{&mbl!P*0c6*XV3 1$+\|]]C2U%.N+EH.znyNo=EEz
                                                                                        2025-01-15 00:36:51 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:51 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:51 UTC136INData Raw: 8c c3 be 42 11 ca 4e e8 62 47 6e 4a 99 6c ed 90 20 dd bf cf b0 7d f9 4e a7 ce b1 04 39 0b a1 21 c5 a1 ba 7f 2d 8b 8d 85 b5 91 04 84 28 33 d8 57 28 e4 47 d2 d5 ef 2d a9 05 01 c5 99 c1 a1 fe 86 b7 a5 80 c1 78 70 f1 77 48 bc c2 b1 65 fd bd 04 c2 98 94 9e e1 d4 2d b1 19 c8 46 2e 7b 0f ec bd 7b 31 97 c9 bf e8 69 e1 87 14 a4 98 2a a3 a8 16 46 3f 8a c4 f7 60 f8 6d fb 9a 7a 40 f1 86 11 aa b8 45 7e 7f 8c 3d d7 a4
                                                                                        Data Ascii: BNbGnJl }N9!-(3W(G-xpwHe-F.{{1i*F?`mz@E~=


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        62192.168.2.449822149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:51 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: Q+u1Gj/dKrU0YzpKIA2IDA==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:36:51 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:51 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:36:51 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        63192.168.2.449859149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:36:55 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 280
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:36:55 UTC280OUTData Raw: 8c c3 be 42 11 ca 4e e8 c3 0f c1 f7 ee 09 94 4c 85 91 6f f9 da b6 2f c2 5e 39 a9 81 5a 82 3f 9d 5f 1c 9e 21 db e7 f7 32 93 43 31 39 ef c6 ad 3f cc 39 b6 c1 2e 99 43 43 b5 47 70 df b3 f2 0f 3f fe f3 8b cb dd 49 da 91 3f d4 c4 2f 78 07 6a 3c 1d 2e a9 95 4c 84 2c 22 81 fb 5d 71 c1 43 f4 2c fe 6c 60 d4 42 bc b5 52 c6 59 9b 0e b9 e2 c9 03 c8 cd 01 3a ab ac 29 55 91 c4 62 f0 bc a6 fc d9 83 50 d8 52 a1 18 37 f9 39 94 fb eb 6a 41 f1 6a ab 13 a7 e8 45 60 65 9f 94 f6 33 ad e4 6c 24 36 c0 c3 1e e8 ca 95 b6 57 db 7b 69 44 cd df 73 39 34 53 df 33 24 28 93 fb 89 a2 52 a2 68 bd c3 59 f0 7b e1 a5 b2 18 fb 7c 51 67 0b 78 dc 19 fd 29 d7 25 9b 2b 07 9c d8 7e 83 12 fd 07 bd 12 8a 98 2a ea 50 3f 2d 0b 2e 72 37 31 b9 9f 49 5c 0d 1b 54 15 c6 af 57 95 fa c5 55 0a e1 f4 eb ac a1
                                                                                        Data Ascii: BNLo/^9Z?_!2C19?9.CCGp?I?/xj<.L,"]qC,l`BRY:)UbPR79jAjE`e3l$6W{iDs94S3$(RhY{|Qgx)%+~*P?-.r71I\TWU
                                                                                        2025-01-15 00:36:56 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:36:56 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:36:56 UTC136INData Raw: 8c c3 be 42 11 ca 4e e8 f5 b7 20 ec 6b 0c c0 43 8e 7f 5f 23 b4 e8 f8 47 72 19 ed b4 9b 98 c9 0f 14 31 b0 9f 71 db 7b b9 e5 2c f2 32 8f 69 9a 12 57 ea 4a bf ad 8b 0f e9 d7 51 e6 94 ba d1 f8 df 39 96 b1 0b c9 e5 7e 10 cf ce 3f 42 54 3b f5 d9 09 8b 1b b5 bf 79 a3 cf 73 f5 7a 87 5a fc cc bb 13 8a bc 2e ae 2a d1 27 24 d5 73 92 ff 6a 32 63 27 78 f0 d8 39 da 03 2f 09 cc 23 cf 91 a0 00 d8 4a 09 7e 13 e7 56 c7 d9
                                                                                        Data Ascii: BN kC_#Gr1q{,2iWJQ9~?BT;yszZ.*'$sj2c'x9/#J~V


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        64192.168.2.449892149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:37:00 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 296
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:37:00 UTC296OUTData Raw: 8c c3 be 42 11 ca 4e e8 de 80 c0 f5 65 0b 43 69 35 d6 ab f4 67 0d 2d 80 09 aa ee fd 87 c9 2f 86 bc 28 da ef 1f 69 16 84 98 4c 95 14 9b 18 79 02 2e 36 1a 00 bc 74 ad 8b 2e e6 75 2d 25 7d 0d b3 d6 01 07 73 db 21 cd 90 5f 02 71 57 9e 03 2e ad d1 94 6d c6 80 d1 12 ec 70 f5 4b e5 43 c8 cf b4 ae ee 2d c3 f8 1e cb 7f 1e be d4 e5 c5 56 e3 eb a7 12 b0 84 ea 50 cb 86 52 8d 1d 82 43 4e 9b ff f3 76 5c 48 6f 7a ac d3 78 c1 0e a7 9d 74 b5 c1 2f 1e ab a1 d4 06 85 03 36 e3 ab 75 61 14 0d f2 5d da 5d 13 d9 4b 64 2e 38 ea e7 09 88 1a 8c d7 29 c7 62 33 74 0a 44 29 6d be 0c 78 a8 b1 eb a0 4c 57 3f 4f f3 61 b3 0d ec 8b c5 57 af 50 4c 3f 00 47 d8 ed 29 20 db fa 32 ca 6f 12 da 44 22 fd 5d 46 b8 e8 6e f7 b8 3c 47 a6 e1 4d ab 8c 76 e5 65 96 86 0e 5a 99 89 27 c3 a3 81 45 05 7b 2d
                                                                                        Data Ascii: BNeCi5g-/(iLy.6t.u-%}s!_qW.mpKC-VPRCNv\Hozxt/6ua]]Kd.8)b3tD)mxLW?OaWPL?G) 2oD"]Fn<GMveZ'E{-
                                                                                        2025-01-15 00:37:01 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:37:01 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:37:01 UTC136INData Raw: 8c c3 be 42 11 ca 4e e8 f2 8d 03 16 6b 41 49 60 73 cf 77 c1 89 ce b6 44 e2 5b b7 21 91 9d a0 aa a5 1d 37 11 96 d3 2f ef 68 af ab 14 d5 2f a9 c9 77 48 aa f0 94 8b 4c 62 90 a7 54 9b 1e fa 84 cd 92 fc 86 73 24 84 1d 7e e9 13 6e 11 a6 b2 1b 62 d8 7c 28 73 a1 f5 d4 01 a2 86 dc cc 20 13 72 b8 9f 8c a0 65 51 e4 f0 98 37 83 ea 38 51 2b 9b 18 9a 44 ec b0 bc f5 85 04 e9 24 f8 41 3b 85 1c 96 77 02 da 03 7e 91 9f f7
                                                                                        Data Ascii: BNkAI`swD[!7/h/wHLbTs$~nb|(s reQ78Q+D$A;w~


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        65192.168.2.449902149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:37:01 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:37:02 UTC312INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:37:02 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:37:02 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        66192.168.2.449903149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:37:01 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: ML8FvAocdR85hyCQptS1QQ==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:37:02 UTC193INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:37:02 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        2025-01-15 00:37:02 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        67192.168.2.449926149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:37:05 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 264
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:37:05 UTC264OUTData Raw: 8c c3 be 42 11 ca 4e e8 74 f3 d3 d9 d4 6e ee 6b 89 84 79 fd 66 c9 13 eb 51 90 c3 f0 01 b4 9e 6f 8d 24 ef ed 19 aa 1f 81 33 f1 d9 be 5d fe 99 89 84 16 49 e4 ab 39 62 fb ed 2c 62 06 52 ee cb 89 b4 b3 03 c6 53 ac 26 3a ef 77 fc 02 30 96 82 03 7c ab 21 7f 43 ba 7c 68 ea 35 9e da 41 d4 a7 36 6a fb c6 b7 f1 4e 98 0e 36 1b 02 e0 98 7d 4b 8e bf de 5e 48 5a 8d c7 06 6a bb b2 73 fc 04 ea 14 cb a1 45 3c 45 e6 81 ee bd 07 c6 3b 40 cd aa f9 35 bb d9 8a 22 cd d4 fb 39 61 8b 7d ef d1 3c b6 fd 2e 16 04 40 fc fd 0b d5 48 4c 36 2a ad c1 32 e9 51 63 d6 fc f7 c0 5b 86 0f 5d b2 10 2d 35 b5 6e 4d 61 69 e6 81 95 c5 44 65 80 f3 35 3b 2c f4 e7 ef 1d d3 27 7c 02 1d 4c 7c 52 6a a0 67 6f 75 87 42 61 0b 0e 57 93 02 b9 2a 5e a2 3d 4b 8d 15 cb 6c 22 c4 8c 36 29 a5 24 85 21 50 8a f7 e7
                                                                                        Data Ascii: BNtnkyfQo$3]I9b,bRS&:w0|!C|h5A6jN6}K^HZjsE<E;@5"9a}<.@HL6*2Qc[]-5nMaiDe5;,'|L|RjgouBaW*^=Kl"6)$!P
                                                                                        2025-01-15 00:37:06 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:37:06 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:37:06 UTC136INData Raw: 8c c3 be 42 11 ca 4e e8 34 3d aa 35 55 0e 9e e6 47 85 6c 45 80 fe c7 65 88 f1 20 f9 17 29 3e 37 31 0a 18 93 cc dd e0 82 30 5e 54 73 42 51 ac 21 71 29 ed f0 f5 f2 33 b4 06 1c 17 2b 47 24 d7 12 1b ca 2f c7 78 ca a0 b8 21 5d 1a 1a fd 62 07 05 84 1d 4f a6 9b 26 0e 12 c7 0d b6 bd 1a 80 9a d9 d4 d2 9a 85 e2 9d 60 fe 4a 35 e0 08 ba 9c 3d 6a db 12 66 9d 03 7e 48 3b e4 26 7c 53 c6 b1 53 43 c3 f6 83 49 ab f3 f6 a7
                                                                                        Data Ascii: BN4=5UGlEe )>710^TsBQ!q)3+G$/x!]bO&`J5=jf~H;&|SSCI


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        68192.168.2.449958149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:37:10 UTC451OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 280
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:37:10 UTC280OUTData Raw: 8c c3 be 42 11 ca 4e e8 e8 7d 95 d5 d5 46 32 6c ef 34 13 9d 5a 6a e4 fa cc f3 99 61 83 cc dd 20 e4 f0 af 29 81 42 dd 7f b6 96 f3 52 c9 e0 62 8d dc 6e 76 f5 05 86 ff 80 b2 cb 76 97 2a af 24 c3 f7 63 0f 64 34 8c b5 f2 b3 7f 00 a6 bc 6f 38 85 1c 41 a0 cc ce ce 1d dc 30 00 94 49 62 9d be f7 20 ef cf 7f 87 db 22 24 a9 cc e5 08 1b 1a ce 61 62 ee 7e aa 50 6e 84 17 32 b3 bc 5c da 43 84 bf 23 c7 43 1d cc 59 b3 8b ed 9c 9d 61 46 17 44 e1 b2 9a cc 0a 4f 44 b7 40 b5 83 cc 32 86 97 c1 f8 cf 4b 50 e8 f3 12 6d 0e d3 f4 bb e6 dd 1e 5e a0 38 41 b7 68 ee 93 a8 61 d1 a2 ee 3c 0b d5 b3 20 7c 5e 8d 6b 25 c5 68 fa 1f 08 da bd e4 47 3e 19 94 6d 63 72 14 3a 20 aa 87 bc 54 18 06 28 e6 e4 83 c7 63 75 14 22 5b 2d 89 27 7e bc 1e 7c 45 73 d4 d2 60 c0 c2 38 1a b7 d3 28 5c 82 35 cb 6f
                                                                                        Data Ascii: BN}F2l4Zja )BRbnvv*$cd4o8A0Ib "$ab~Pn2\C#CYaFDOD@2KPm^8Aha< |^k%hG>mcr: T(cu"[-'~|Es`8(\5o
                                                                                        2025-01-15 00:37:11 UTC408INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:37:11 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 136
                                                                                        Connection: close
                                                                                        Pragma: no-cache
                                                                                        Cache-control: no-store
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        Strict-Transport-Security: max-age=35768000
                                                                                        2025-01-15 00:37:11 UTC136INData Raw: 8c c3 be 42 11 ca 4e e8 ea 7a f7 49 14 c7 f8 d2 8f 62 51 df ef 80 5c 34 cf 74 bc 4b 6d de 12 6e 85 c2 7f ad 03 4d bc 01 ab ec 20 81 b1 00 c9 0c aa f3 83 87 b2 43 76 63 b3 59 8e 57 15 66 28 92 11 9e 16 49 a2 10 82 d1 01 bd c1 6c 0d e9 59 87 82 61 cc 6f 1e ee 17 ca 97 82 44 b7 39 54 53 fa 52 fe 87 58 b9 62 50 f3 6c 9a f4 47 7b 42 81 1d 2f 78 ff 4e 22 5f 18 73 fd ab ba 24 3b 76 04 e7 4a 7e cc ed 1e 52 23 62
                                                                                        Data Ascii: BNzIbQ\4tKmnM CvcYWf(IlYaoD9TSRXbPlG{B/xN"_s$;vJ~R#b


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        69192.168.2.449969149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:37:12 UTC452OUTPOST /apiw1 HTTP/1.1
                                                                                        Host: venus.web.telegram.org
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://telenerh-ogjf.icu/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-01-15 00:37:13 UTC312INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:37:13 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: POST, OPTIONS
                                                                                        Access-Control-Allow-Headers: origin, content-type
                                                                                        Access-Control-Max-Age: 1728000
                                                                                        2025-01-15 00:37:13 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        70192.168.2.449970149.154.167.994433548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-01-15 00:37:12 UTC539OUTGET /apiws HTTP/1.1
                                                                                        Host: kws2.web.telegram.org
                                                                                        Connection: Upgrade
                                                                                        Pragma: no-cache
                                                                                        Cache-Control: no-cache
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Upgrade: websocket
                                                                                        Origin: https://telenerh-ogjf.icu
                                                                                        Sec-WebSocket-Version: 13
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Sec-WebSocket-Key: hwmd3l9z+GPgL8yZyNjqqQ==
                                                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                        Sec-WebSocket-Protocol: binary
                                                                                        2025-01-15 00:37:13 UTC150INHTTP/1.1 404 Not Found
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Wed, 15 Jan 2025 00:37:13 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 169
                                                                                        Connection: close
                                                                                        2025-01-15 00:37:13 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:19:35:47
                                                                                        Start date:14/01/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:2
                                                                                        Start time:19:35:49
                                                                                        Start date:14/01/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2000,i,14892972974031160438,11829427179843256127,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:3
                                                                                        Start time:19:35:55
                                                                                        Start date:14/01/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telenerh-ogjf.icu/"
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:7
                                                                                        Start time:19:36:16
                                                                                        Start date:14/01/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQIbA4dnEcpO6IzDvkLnyGJSHZfxISPXcGkKlg-MQwDyhg
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:8
                                                                                        Start time:19:36:16
                                                                                        Start date:14/01/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1980,i,12790582587873595797,819289831760754151,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:9
                                                                                        Start time:19:36:50
                                                                                        Start date:14/01/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQI5A4dnEcpO6IzDvkIo54koYPPa0o-iyuEBK2CLVpBxxQ
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:10
                                                                                        Start time:19:36:50
                                                                                        Start date:14/01/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1972,i,16969442829435834617,3472840448599422064,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        No disassembly