Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://shorten.so/fVj82

Overview

General Information

Sample URL:http://shorten.so/fVj82
Analysis ID:1592366
Infos:

Detection

Porn Scam
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Porn Scam
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2020,i,10709465866894563731,12738537951718013317,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://shorten.so/fVj82" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_73JoeSecurity_PornScamYara detected Porn ScamJoe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_PornScamYara detected Porn ScamJoe Security
      1.1.pages.csvJoeSecurity_PornScamYara detected Porn ScamJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://shorten.so/fVj82Avira URL Cloud: detection malicious, Label: phishing
        Source: https://telexsexy.vercel.app/style.cssAvira URL Cloud: Label: phishing
        Source: https://telexsexy.vercel.app/img/profile-1.jpgAvira URL Cloud: Label: phishing
        Source: https://shorten.so/fVj82Avira URL Cloud: Label: phishing
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: m.dardaktrack.com to ttps://give.wewegombel.beauty/?utm_source=da57dc555e50572d&&ban=fb&j1=1&j5=1&j6=1&s1=224528&s2=2058143&s3=dr_superwin&s5=dr_superwin&click_id=640420
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: m.dardaktrack.com to ttps://give.wewegombel.beauty/?utm_source=da57dc555e50572d&&ban=fb&j1=1&j5=1&j6=1&s1=224528&s2=2058143&s3=dr_superwin&s5=dr_superwin&click_id=640421
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /fVj82 HTTP/1.1Host: shorten.soConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telexsexy.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /npm/bootstrap-icons@1.8.1/font/bootstrap-icons.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telexsexy.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: telexsexy.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telexsexy.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/profile-1.jpg HTTP/1.1Host: telexsexy.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telexsexy.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telexsexy.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /css/telegram.css?227 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telexsexy.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telexsexy.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/profile-1.jpg HTTP/1.1Host: telexsexy.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /npm/bootstrap-icons@1.8.1/font/fonts/bootstrap-icons.woff2?524846017b983fc8ded9325d94ed40f3 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://telexsexy.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.jsdelivr.net/npm/bootstrap-icons@1.8.1/font/bootstrap-icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?227Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telexsexy.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tracking202/redirect/rtr.php?t202id=5179&c1=DR_SUPERWIN&t202kw=DR_SUPERWIN HTTP/1.1Host: m.dardaktrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://telexsexy.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tracking202/redirect/rtr.php?t202id=5179&c1=DR_SUPERWIN&t202kw=DR_SUPERWIN HTTP/1.1Host: m.dardaktrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://telexsexy.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tracking202subid-legacy=640420; tracking202subid_a_1-legacy=640420; tracking202subid=640420; tracking202subid_a_1=640420
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: shorten.so
        Source: global trafficDNS traffic detected: DNS query: telexsexy.vercel.app
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: global trafficDNS traffic detected: DNS query: telegram.org
        Source: global trafficDNS traffic detected: DNS query: m.dardaktrack.com
        Source: chromecache_71.2.drString found in binary or memory: http://getbootstrap.com)
        Source: chromecache_71.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
        Source: chromecache_73.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap-icons
        Source: chromecache_73.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
        Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
        Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
        Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
        Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
        Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
        Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
        Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
        Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
        Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
        Source: chromecache_71.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
        Source: chromecache_71.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
        Source: chromecache_73.2.drString found in binary or memory: https://m.dardaktrack.com/tracking202/redirect/rtr.php?t202id=5179&c1=DR_SUPERWIN&t202kw=DR_SUPERWIN
        Source: chromecache_81.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
        Source: chromecache_81.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
        Source: chromecache_73.2.drString found in binary or memory: https://telegram.org/css/bootstrap.min.css?3
        Source: chromecache_73.2.drString found in binary or memory: https://telegram.org/css/telegram.css?227
        Source: chromecache_73.2.drString found in binary or memory: https://telegram.org/img/apple-touch-icon.png
        Source: chromecache_73.2.drString found in binary or memory: https://telegram.org/img/favicon-16x16.png
        Source: chromecache_73.2.drString found in binary or memory: https://telegram.org/img/favicon-32x32.png
        Source: chromecache_73.2.drString found in binary or memory: https://telegram.org/img/favicon.ico
        Source: chromecache_73.2.drString found in binary or memory: https://telegram.org/img/website_icon.svg?4
        Source: chromecache_73.2.drString found in binary or memory: https://telegram.org/js/tgwallpaper.min.js?3
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723

        Spam, unwanted Advertisements and Ransom Demands

        barindex
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_73, type: DROPPED
        Source: classification engineClassification label: mal64.phis.win@19/34@19/10
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2020,i,10709465866894563731,12738537951718013317,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://shorten.so/fVj82"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2020,i,10709465866894563731,12738537951718013317,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://shorten.so/fVj82100%Avira URL Cloudphishing
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://m.dardaktrack.com/tracking202/redirect/rtr.php?t202id=5179&c1=DR_SUPERWIN&t202kw=DR_SUPERWIN0%Avira URL Cloudsafe
        https://telexsexy.vercel.app/style.css100%Avira URL Cloudphishing
        https://telexsexy.vercel.app/img/profile-1.jpg100%Avira URL Cloudphishing
        https://shorten.so/fVj82100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        jsdelivr.map.fastly.net
        151.101.129.229
        truefalse
          high
          shorten.so
          172.67.222.230
          truefalse
            unknown
            telexsexy.vercel.app
            216.198.79.1
            truefalse
              unknown
              telegram.org
              149.154.167.99
              truefalse
                high
                www.google.com
                142.250.185.228
                truefalse
                  high
                  m.dardaktrack.com
                  103.253.213.43
                  truefalse
                    unknown
                    cdn.jsdelivr.net
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://telegram.org/img/favicon.icofalse
                        high
                        https://telexsexy.vercel.app/false
                          unknown
                          https://shorten.so/fVj82false
                          • Avira URL Cloud: phishing
                          unknown
                          https://telegram.org/css/bootstrap.min.css?3false
                            high
                            https://cdn.jsdelivr.net/npm/bootstrap-icons@1.8.1/font/fonts/bootstrap-icons.woff2?524846017b983fc8ded9325d94ed40f3false
                              high
                              https://telexsexy.vercel.app/style.cssfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://telegram.org/js/tgwallpaper.min.js?3false
                                high
                                https://telegram.org/css/telegram.css?227false
                                  high
                                  https://m.dardaktrack.com/tracking202/redirect/rtr.php?t202id=5179&c1=DR_SUPERWIN&t202kw=DR_SUPERWINfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.jsdelivr.net/npm/bootstrap-icons@1.8.1/font/bootstrap-icons.cssfalse
                                    high
                                    https://telexsexy.vercel.app/img/profile-1.jpgfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://telegram.org/img/tgme/pattern.svg?1false
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_81.2.drfalse
                                        high
                                        https://telegram.org/img/apple-touch-icon.pngchromecache_73.2.drfalse
                                          high
                                          https://osx.telegram.org/updates/site/artboard.png)chromecache_81.2.drfalse
                                            high
                                            https://gist.github.com/92d2ac1b31978642b6b6chromecache_71.2.drfalse
                                              high
                                              http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_71.2.drfalse
                                                high
                                                http://getbootstrap.com)chromecache_71.2.drfalse
                                                  high
                                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_71.2.drfalse
                                                    high
                                                    https://telegram.org/img/website_icon.svg?4chromecache_73.2.drfalse
                                                      high
                                                      https://telegram.org/img/favicon-32x32.pngchromecache_73.2.drfalse
                                                        high
                                                        https://telegram.org/img/favicon-16x16.pngchromecache_73.2.drfalse
                                                          high
                                                          https://cdn.jsdelivr.net/npm/bootstrap-iconschromecache_73.2.drfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            142.250.185.228
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.21.54.29
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            151.101.129.229
                                                            jsdelivr.map.fastly.netUnited States
                                                            54113FASTLYUSfalse
                                                            216.198.79.1
                                                            telexsexy.vercel.appUnited States
                                                            11696NBS11696USfalse
                                                            103.253.213.43
                                                            m.dardaktrack.comIndonesia
                                                            58487RUMAHWEB-AS-IDRumahwebIndonesiaCVIDfalse
                                                            149.154.167.99
                                                            telegram.orgUnited Kingdom
                                                            62041TELEGRAMRUfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            64.29.17.129
                                                            unknownCanada
                                                            13768COGECO-PEER1CAfalse
                                                            IP
                                                            192.168.2.6
                                                            192.168.2.5
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1592366
                                                            Start date and time:2025-01-16 01:45:06 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 1s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:http://shorten.so/fVj82
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:7
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal64.phis.win@19/34@19/10
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 74.125.133.84, 172.217.18.14, 142.250.181.238, 142.250.186.46, 216.58.206.74, 142.250.181.227, 199.232.210.172, 184.30.131.245, 142.250.185.78, 142.250.184.206, 142.250.185.131, 216.58.206.46, 217.20.57.36, 184.28.90.27, 172.202.163.200, 13.107.246.45, 23.1.237.91
                                                            • Excluded domains from analysis (whitelisted): www.bing.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: http://shorten.so/fVj82
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 23:45:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.978465250689665
                                                            Encrypted:false
                                                            SSDEEP:48:8DdgTE9SKH7idAKZdA19ehwiZUklqehuy+3:8SsSSZy
                                                            MD5:8EEE0BB1D13AB5B92947FE16DE3ADFD8
                                                            SHA1:DC0CE1396A5BA268596D03F5CB80CFBC73BA3927
                                                            SHA-256:3B0497DC748B563085893F7790A6484768D68606D71B35C04540E09E09E20443
                                                            SHA-512:B744970FF10C25497ED655D91000E4B8F9ACC8328046093B1C4CB68491137F875CE3A7C431096555646B588FA20BF3F16E5687B4D1144E8D38107ADAA1164D2F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....=J...g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........DL.,.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 23:45:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):3.9925491047986603
                                                            Encrypted:false
                                                            SSDEEP:48:8n9dgTE9SKH7idAKZdA1weh/iZUkAQkqehJy+2:8wsSI9Q8y
                                                            MD5:DC5342AE92CDE29C469066A8BF98A101
                                                            SHA1:59AD242FD0693DBE96268E14E1C9E284EA0D12AC
                                                            SHA-256:89FEC6F955DF06C1A7E833AB11CC572E66F8283DF186A63BB04D0B84AFFE8AA1
                                                            SHA-512:FBB0BB976C6E812E726D2A7090E43CD2D44F13706490BA4041909D2B536B9A103411E13E5059D819E54D20C454BB8052293DDFCFEC50D111FB7C786484D6E156
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.........g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........DL.,.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2693
                                                            Entropy (8bit):4.005743038936207
                                                            Encrypted:false
                                                            SSDEEP:48:8xpdgTE9SsH7idAKZdA14tseh7sFiZUkmgqeh7svy+BX:8xMsS2nVy
                                                            MD5:50E74DBDA1045E9A946D8D9EFB7F2B28
                                                            SHA1:FEC90FFAD680F54251E81D9B6CCB40230C91F0E2
                                                            SHA-256:2D28076698D5F9F0D0E40D06BD88A6D0AE3C4886D44EEA0B3E19E2CDE1CEC1D7
                                                            SHA-512:9E684F32CCE8DFBD9889959F89F764D6DB139AD23E8137A8698A98FA1F1CAB133CFD5DEEF9FFCDDC36D84D7E0309071CCA24B0AB624BD0B03A0914B33435F0A5
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........DL.,.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 23:45:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):3.9932531520171373
                                                            Encrypted:false
                                                            SSDEEP:48:8fMdgTE9SKH7idAKZdA1vehDiZUkwqehty+R:8vsSTny
                                                            MD5:9C4D630285F39201EAE82E0077E3F633
                                                            SHA1:B0AD8B18309DFAC21BBB6537C669BD68E59F678F
                                                            SHA-256:8A3EBD93DBBE7438B1843B5E0C546C91CAD64AB4E67C7BF43524DAAA70E5EE86
                                                            SHA-512:A60E078307DB73C25ABEE40EB9B787C32C918FF3C8113EEBDBE6337213E630D0710BA85D2511917BF006D30570CF0DC622E646740138CC766916FCB6CE385901
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.........g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........DL.,.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 23:45:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):3.9825690589800415
                                                            Encrypted:false
                                                            SSDEEP:48:8zdgTE9SKH7idAKZdA1hehBiZUk1W1qehLy+C:8isSD9ry
                                                            MD5:01ECAABD62D05DDE843E1844AB0A1DD4
                                                            SHA1:681846028B7336270FCD5B7D3370763888437CA2
                                                            SHA-256:69C2C443C426DB8CE9ABD817E117D3CF46EA4DC5FE5EBB3405EFAF21C2E0181F
                                                            SHA-512:D89B6F7EFBEB7CAE1EEB2E0D96B93DA86CA16D1EFE8F4216A3A06705471E780E6EBCF8142AF73C59E03AF888C0B4D8C2C066DB71A49F03CD927597827E212F3B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.........g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........DL.,.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 23:45:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2683
                                                            Entropy (8bit):3.991457005162063
                                                            Encrypted:false
                                                            SSDEEP:48:8XRdgTE9SKH7idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbVy+yT+:80sSzT/TbxWOvTbVy7T
                                                            MD5:122F4CE0395ECF5F26D257907A9D1A0B
                                                            SHA1:ADFDC4CBDD3E5B22CA7DDC454EB781A1C0A70CFE
                                                            SHA-256:7102E11CCBD26ED7A8C757B190E2FB443309E217646E5205677BB1DCFF7899F8
                                                            SHA-512:E003D522873CA06E679A6C13DFF65284B483E2ABDC35E598AD8C1D07DF71CA96A1EF95CFB83B56418A7414B66E03CD7E8418D93F800D400A87563AB4F6C7FE50
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....r...g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I0Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........DL.,.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 102536, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):102536
                                                            Entropy (8bit):7.997745926464754
                                                            Encrypted:true
                                                            SSDEEP:1536:JdO26Vlt/8WEjNkZWNvZy4m4I2Do5H7Z3BvgoXK/tNh8XEorh/gQOns6trAk2Xt:J42o3WY4I2Do5NxvgxtNGXEofDW4
                                                            MD5:1ED478A6B265D4B4F5C26BB063203588
                                                            SHA1:1CA5E8C7D2FB8E9D60AD1A1FEB2A46E98C248A3D
                                                            SHA-256:C874E14C63DB86C4C5318C77CB557FCE7036645EDC7D690DCC1D23B389631B13
                                                            SHA-512:6AA92A97373E55521584BF67EAE83160E01F38F636E09AA90DDFB085B020D02662393998E620E416A2BB6A198B90F1F0BD1AB66FA350E310F0F6511BD01B0EC9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://cdn.jsdelivr.net/npm/bootstrap-icons@1.8.1/font/fonts/bootstrap-icons.woff2?524846017b983fc8ded9325d94ed40f3
                                                            Preview:wOF2...............|...2.........................T.`..........-.6.$........ ..j...m[.....X.......n#...K-.f........X:...p+-.....O'.%.H...e............nw/.4......1ds.CA>. .B`BIu......F<.F..L.^...&e....b..'.j...8..Y-.z>..L8.:..71:d2.,}...N}..)...}..r..T.....K+.z;.. K].i@..^/u./..k...Wp.....(^.k}.W].m....%...o..2.:.W....o.y..>.........O.V..~$v..6.]...........|...U..'.(...x\..*.S.s..{..8._..`.!...l........h5..I..zW C...w.q7.\k.7\....?.J.FC...a.5Y3.L.!E...4....7..d.$..[..;..0.V..q.^.G.0y....h ....M.Rg..O...]H\...._c.U?.9^.:.W...D...t(e..`.c..V...r-./..}~W..4.M-...].j.....3...g.c..a-......O...".`.~...-HC....].....{.B....-?/.[.o.w...G...Ti..,.S.c|=_.. '..Ds.7...._......._.....I.8.K..........@B....NQ0.(8..9.a.9..3...a,..\9....t..[Y/s..<.>>.`..O..%-.(v..,w.p.w....a.J...b..........X..,.E...|E.....1...IW.N..%...g.. .w.{8..@l)..[........t$7.....G.CJ...%UJ-..bH.S>..TQO.{._,a..@.....X..`....8'|#..jJ0~.!.q..!.DU./5x^.y.}.`.%..:.eY~..o...L.4.....@.....J
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2979), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):2979
                                                            Entropy (8bit):5.648534994584625
                                                            Encrypted:false
                                                            SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                                            MD5:2B89D34702716A8AD2CC3977718F53A3
                                                            SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                                            SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                                            SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://telegram.org/js/tgwallpaper.min.js?3
                                                            Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):80510
                                                            Entropy (8bit):4.782228416772914
                                                            Encrypted:false
                                                            SSDEEP:768:Uqnm8OAL1Mzocm4KyH2CuwZwmij34k4RDl8Ibgo:JOocm4FuwZ5ijINRDl8o
                                                            MD5:79877FB82DE8CA50845081E3C9A201C5
                                                            SHA1:4F6EA69C0E03431FFA1A097A45453B5B3B246D8B
                                                            SHA-256:AF35CC6ABA34E5005DE77099DFA72D4C1A7715D28DDCEC343F48031DC8CB08BC
                                                            SHA-512:A0AC6C78D553964668B515BE45822F1DACBE616E0C7C341526A156CBD67D6E495A160EB15858F30F2C7501571684380B0B797510A00BD0074A7E894ABE75DB15
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://cdn.jsdelivr.net/npm/bootstrap-icons@1.8.1/font/bootstrap-icons.css
                                                            Preview:@font-face {. font-family: "bootstrap-icons";. src: url("./fonts/bootstrap-icons.woff2?524846017b983fc8ded9325d94ed40f3") format("woff2"),.url("./fonts/bootstrap-icons.woff?524846017b983fc8ded9325d94ed40f3") format("woff");.}...bi::before,.[class^="bi-"]::before,.[class*=" bi-"]::before {. display: inline-block;. font-family: bootstrap-icons !important;. font-style: normal;. font-weight: normal !important;. font-variant: normal;. text-transform: none;. line-height: 1;. vertical-align: -.125em;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...bi-123::before { content: "\f67f"; }..bi-alarm-fill::before { content: "\f101"; }..bi-alarm::before { content: "\f102"; }..bi-align-bottom::before { content: "\f103"; }..bi-align-center::before { content: "\f104"; }..bi-align-end::before { content: "\f105"; }..bi-align-middle::before { content: "\f106"; }..bi-align-start::before { content: "\f107"; }..bi-align-top::before { content: "\f108"; }..bi-alt::befo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):337
                                                            Entropy (8bit):4.342086889518963
                                                            Encrypted:false
                                                            SSDEEP:6:7mF5vM2jo52GGAJ1gRdIl3K3aqCkAXq0yveHkOxwGyYA8XIi9AU:yF5vM2cMGGGSdIohJAXDyvwkwwGyYHXN
                                                            MD5:A01E36ED97A0F4E064F9A2AA2B466148
                                                            SHA1:E6A44EA80EEE8AB24C98B1EBA13CBC7FA9317C14
                                                            SHA-256:5C892A0A872B30B4DCAD6D5B308C44D1CEB335594B2E330A1EFB1C7B8742A8BC
                                                            SHA-512:D19BDA357A28133FD663195A148F4C374F98034ED32632B35C12201E31A6C3F7F25AC36E72CB43F249D04B516749D649E20C8F29E0A8CBA1FB6A2826CCE95563
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://telexsexy.vercel.app/style.css
                                                            Preview:div ul {. display: flex;. justify-content: center;. list-style: none;. padding: 10px;. margin-top: 9px;.}..div ul li a {. padding: 8px;. font-size: 16px;.}...ads-fixed {. text-align: center;. bottom: 0;. left: 0;. right: 0;. position: fixed;.}...ads-mini {. text-align: center;. margin: 0rem;.}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):229031
                                                            Entropy (8bit):4.588827135800055
                                                            Encrypted:false
                                                            SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB51:Xew7ePE
                                                            MD5:60A734466163B28F1686AF09C1179739
                                                            SHA1:9A003F3EC7E694A2EFC8DBCF92FD9CE21E6B3BDA
                                                            SHA-256:42A283706BCBAE303B45E27D91A99F63ABADDB2779E50509B260F56C47C5E749
                                                            SHA-512:EBFAF1F05A212CDA108CD05176DE20DCD82DF97A9B140C3070E309A5D483DD4D79D5380C949CF22556A63CE6105D4B6EF66B7A2F827ED5B956582BD76F623DBA
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (42164)
                                                            Category:downloaded
                                                            Size (bytes):42523
                                                            Entropy (8bit):5.082709528800747
                                                            Encrypted:false
                                                            SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                                            MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                                            SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                                            SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                                            SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://telegram.org/css/bootstrap.min.css?3
                                                            Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2979), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):2979
                                                            Entropy (8bit):5.648534994584625
                                                            Encrypted:false
                                                            SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                                            MD5:2B89D34702716A8AD2CC3977718F53A3
                                                            SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                                            SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                                            SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (2422), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):9294
                                                            Entropy (8bit):5.171380767821485
                                                            Encrypted:false
                                                            SSDEEP:96:gCKCbSeyYGcDwOnc20SdLwuc8QxuHRnigni6UjoIItV0OKP7B6eGMV25i4fztHC:WWpTuSqugxuHRnigni6U3qV0OKPG9kwC
                                                            MD5:636486FA445EF368762DC29D7131F894
                                                            SHA1:4D22F6EC2C6D2F08890C224CDE5DFFC53F75FC27
                                                            SHA-256:DD0C446344A568907E8BB24E3B915D46D39AD7DDC955DA53068C8051525B89E6
                                                            SHA-512:6166754F56975044E125A9A6DC97EA41123E233D4B8C982537C3672C8247964613D78A4C249F6D167ACC5472B1234A63234FE3CAEDF2C74EA7742CA77D340A9E
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://telexsexy.vercel.app/
                                                            Preview:<!DOCTYPE html>..<html>....<head>.. <meta charset="utf-8">.. <title>OFFICIAL TELEGRAM DATING</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.... <script>window.matchMedia && window.matchMedia('(prefers-color-scheme: dark)').matches && document.documentElement && document.documentElement.classList && document.documentElement.classList.add('theme_dark');</script>.. <link rel="icon" type="image/svg+xml" href="https://telegram.org/img/website_icon.svg?4">.. <link rel="apple-touch-icon" sizes="180x180" href="https://telegram.org/img/apple-touch-icon.png">.. <link rel="icon" type="image/png" sizes="32x32" href="https://telegram.org/img/favicon-32x32.png">.. <link rel="icon" type="image/png" sizes="16x16" href="https://telegram.org/img/favicon-16x16.png">.. <link rel="alternate icon" href="https://telegram.org/img/favicon.ico" type="image/x-icon" />.. <link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesh
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                            Category:dropped
                                                            Size (bytes):15086
                                                            Entropy (8bit):4.980767694952946
                                                            Encrypted:false
                                                            SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                            MD5:5791D664309E275F4569D2F993C44782
                                                            SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                            SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                            SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):231706
                                                            Entropy (8bit):4.593328315871064
                                                            Encrypted:false
                                                            SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                            MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                            SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                            SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                            SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://telegram.org/img/tgme/pattern.svg?1
                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1080x1071, components 3
                                                            Category:downloaded
                                                            Size (bytes):156077
                                                            Entropy (8bit):7.964584883783361
                                                            Encrypted:false
                                                            SSDEEP:3072:+vXQS8gNSVwVg2V/bijruoPdulnnBmaNVMRJtT1DRVxSTbN9KF:+T3NSO+2tbijrlPduN0a7+T1Dp8KF
                                                            MD5:1E4E8BF38A736DDBF3B37F725C2C6996
                                                            SHA1:8665BB1F3713FA53ED4F049847781EE46CC02E39
                                                            SHA-256:EB1AFA33DE03F6734510282FBE8CF0C0DBAB3C91FCCBFA379C50681D419ADB65
                                                            SHA-512:6BB1DB53658A94DD0C0552EA6217136EE76FBD5F46A9C650A19C39690A809ACA60B037A164618FE0A3ECFF93F2C23CA75CA9067DCCCC04442EFFF117056C677D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://telexsexy.vercel.app/img/profile-1.jpg
                                                            Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C......................................................................./.8.."..................................................................................l.~.E...K..zB...wZ`.c....H......<.>t.W.2\.9.{...5..Z.r.r.7YJ.mI...%.J.*.%U.(..()m....lyh. U.j..&)....Y.....AzI%d}.5.Z."I"."I!<........>..8...$..Q..;2...~^.\..s.?b....?._?w_9I,..A.}W.wD..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1080x1071, components 3
                                                            Category:dropped
                                                            Size (bytes):156077
                                                            Entropy (8bit):7.964584883783361
                                                            Encrypted:false
                                                            SSDEEP:3072:+vXQS8gNSVwVg2V/bijruoPdulnnBmaNVMRJtT1DRVxSTbN9KF:+T3NSO+2tbijrlPduN0a7+T1Dp8KF
                                                            MD5:1E4E8BF38A736DDBF3B37F725C2C6996
                                                            SHA1:8665BB1F3713FA53ED4F049847781EE46CC02E39
                                                            SHA-256:EB1AFA33DE03F6734510282FBE8CF0C0DBAB3C91FCCBFA379C50681D419ADB65
                                                            SHA-512:6BB1DB53658A94DD0C0552EA6217136EE76FBD5F46A9C650A19C39690A809ACA60B037A164618FE0A3ECFF93F2C23CA75CA9067DCCCC04442EFFF117056C677D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C......................................................................./.8.."..................................................................................l.~.E...K..zB...wZ`.c....H......<.>t.W.2\.9.{...5..Z.r.r.7YJ.mI...%.J.*.%U.(..()m....lyh. U.j..&)....Y.....AzI%d}.5.Z."I"."I!<........>..8...$..Q..;2...~^.\..s.?b....?._?w_9I,..A.}W.wD..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1572)
                                                            Category:downloaded
                                                            Size (bytes):10774
                                                            Entropy (8bit):5.248563107440437
                                                            Encrypted:false
                                                            SSDEEP:192:cNMtfsNMtNNMtKNMtfWNMt/q5NMtDbqGIwV4DNMtlNMtuyNMtoNMtf1NMtENMtPq:qCfaCDCwCkCyfC/qY45CLCrCmCf7CCCS
                                                            MD5:F45AAFE2B324E64D63E8B153E9ADBC7D
                                                            SHA1:08832C24600D9AA313A362F46B52A57C3714C78F
                                                            SHA-256:5AC24792BD79036AC9072BC246E5FB4FF4F1E34F53781D5699B096E1D033D61F
                                                            SHA-512:71E3C0A90D589659F9CDB60062324AE0FD14709763031CEAF8538E3798792244AC38485B0A8D38E053BB9C4585765CF8FD3390204979FDE3FDCBE09DDAA17455
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:"https://fonts.googleapis.com/css?family=Roboto:400,700"
                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-st
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):40128
                                                            Entropy (8bit):7.994526034157349
                                                            Encrypted:true
                                                            SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                                            MD5:9A01B69183A9604AB3A439E388B30501
                                                            SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                            SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                            SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                            Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                            Category:downloaded
                                                            Size (bytes):15086
                                                            Entropy (8bit):4.980767694952946
                                                            Encrypted:false
                                                            SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                            MD5:5791D664309E275F4569D2F993C44782
                                                            SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                            SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                            SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://telegram.org/img/favicon.ico
                                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1267)
                                                            Category:downloaded
                                                            Size (bytes):120120
                                                            Entropy (8bit):5.155887039772276
                                                            Encrypted:false
                                                            SSDEEP:1536:cylcfDxYzbJ3iw9vBC2WXdm791WoDYzghw4uJuhaQNpfewltog69FjxWDpfxV680:cylc7xYzwwqrXkC0YzwvL5u
                                                            MD5:B38D5683C07DB3AA434F7DE738AA301F
                                                            SHA1:A2E0B82BF74E02B9B51F9B288AADB680F57B180A
                                                            SHA-256:D2BCB4B97CAF9FF71A555D59424C806FA55F33F86F2F1A762C5C661AB84EB843
                                                            SHA-512:54C94F8B8107D544E02BD13B338517AAF407D05EB0821A2763F13E191112C3501A5685FD1495F7845FBA427E428974FA2A71AFD3C9670986ADD54C0BAEA2A181
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://telegram.org/css/telegram.css?227
                                                            Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --tme-desc-color: #808080;. --tme-table-bg-color: #fff;. --tme-table-border-color: #e6e6e6;. --tme-table-head-color: #f7f7f7;. --tme-table-accent-color: #1482d1;. --tme-table-accent-bg-color: #e5f1fa;. --accent-link-color: #2481cc;.. --dl-link-icon: url('data:image/svg+xml,%3Csvg%20height%3D%2214%22%20viewBox%3D%220%200%2014%2014%22%20width%3D%2214%22
                                                            No static file info
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 16, 2025 01:46:02.849915028 CET49712443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:46:02.849942923 CET44349712142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:46:02.850006104 CET49712443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:46:02.850326061 CET49712443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:46:02.850341082 CET44349712142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:46:03.520138979 CET44349712142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:46:03.522382021 CET49712443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:46:03.522396088 CET44349712142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:46:03.524111986 CET44349712142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:46:03.524291039 CET49712443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:46:03.537532091 CET49712443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:46:03.537658930 CET44349712142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:46:03.591423988 CET49712443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:46:03.591438055 CET44349712142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:46:03.596028090 CET49713443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:03.596087933 CET44349713104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:03.596172094 CET49713443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:03.596513033 CET49713443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:03.596528053 CET44349713104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:03.637255907 CET49712443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:46:04.071296930 CET44349713104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.071664095 CET49713443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.071679115 CET44349713104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.072666883 CET44349713104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.072737932 CET49713443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.074234009 CET49713443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.074295044 CET44349713104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.074389935 CET49713443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.074395895 CET44349713104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.074491024 CET49713443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.074532032 CET44349713104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.074563980 CET49713443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.074584007 CET49713443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.074990988 CET49715443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.075017929 CET44349715104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.075237989 CET49715443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.075479031 CET49715443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.075488091 CET44349715104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.578007936 CET44349715104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.579284906 CET49715443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.579298973 CET44349715104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.580419064 CET44349715104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.580483913 CET49715443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.581984997 CET49715443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.582050085 CET44349715104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.582310915 CET49715443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:04.582318068 CET44349715104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:04.623114109 CET49715443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:05.674313068 CET44349715104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:05.674379110 CET44349715104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:05.674437046 CET49715443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:05.676367998 CET49715443192.168.2.5104.21.54.29
                                                            Jan 16, 2025 01:46:05.676383018 CET44349715104.21.54.29192.168.2.5
                                                            Jan 16, 2025 01:46:05.696904898 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:05.696935892 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:05.697010994 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:05.697231054 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:05.697242975 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.196593046 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.196893930 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.196916103 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.198328018 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.198396921 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.199759007 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.199904919 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.199924946 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.243339062 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.247373104 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.247380972 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.297075033 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.355072021 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.355122089 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.355145931 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.355159998 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.355192900 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.355197906 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.355211973 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.355247021 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.355273962 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.355442047 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.355521917 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.355555058 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.355598927 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.367230892 CET49716443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.367259026 CET44349716216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.443907976 CET49717443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.443950891 CET44349717216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.444104910 CET49717443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.446729898 CET49717443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.446743011 CET44349717216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.447062016 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.447110891 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.447191000 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.447837114 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.447849035 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.454698086 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:06.454710007 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:06.455035925 CET49721443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:06.455075979 CET44349721149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:06.455089092 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:06.455126047 CET49721443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:06.455200911 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:06.455281019 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:06.455290079 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:06.455297947 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:06.455364943 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:06.455514908 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:06.455651045 CET49721443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:06.455662012 CET44349721149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:06.455996037 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:06.456006050 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:06.456363916 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:06.456403017 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:06.456629038 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:06.456645012 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:06.915815115 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:06.916121960 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:06.916142941 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:06.917119026 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:06.917174101 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:06.918747902 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:06.918806076 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:06.919090986 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:06.919102907 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:06.930465937 CET44349717216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.930798054 CET49717443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.930816889 CET44349717216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.931339979 CET44349717216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.931798935 CET49717443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.931821108 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.931879997 CET44349717216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.931931973 CET49717443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.932087898 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.932116985 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.932451010 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.933228016 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.933285952 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.933383942 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.965349913 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:06.975332975 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.975397110 CET44349717216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.981064081 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:06.981065035 CET49717443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.015626907 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.015943050 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.015980005 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.016010046 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.016021013 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.016036034 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.016058922 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.023145914 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.023174047 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.023202896 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.023216009 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.023222923 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.023255110 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.023407936 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.023431063 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.023485899 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.023493052 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.023534060 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.030853987 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.076662064 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.077754021 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.078296900 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.078337908 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.079232931 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.079297066 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.080363989 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.080427885 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.080563068 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.081470966 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.081651926 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.081715107 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.083246946 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.083338022 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.084433079 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.084539890 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.084573984 CET44349721149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.084625959 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.084804058 CET49721443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.084832907 CET44349721149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.085712910 CET44349721149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.085781097 CET49721443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.086064100 CET49721443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.086127996 CET44349721149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.086224079 CET49721443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.086241007 CET44349721149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.091223955 CET44349717216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.091300011 CET44349717216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.091352940 CET49717443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.092169046 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.092216015 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.092242002 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.092286110 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.092294931 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.092345953 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.092423916 CET49717443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.092446089 CET44349717216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.092679977 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.092742920 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.097095966 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.097103119 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.097177982 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.102499962 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.102615118 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.102669001 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.102674961 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.102998972 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.103028059 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.103079081 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.103084087 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.103122950 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.103127003 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.103856087 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.103888988 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.103918076 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.103938103 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.103944063 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.103971958 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.109745026 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.109781027 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.109807968 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.109813929 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.109859943 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.110038042 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.110091925 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.110121012 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.110153913 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.110167027 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.110172987 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.110197067 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.110862017 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.110892057 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.110909939 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.110914946 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.110946894 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.110992908 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.110999107 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.111046076 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.123351097 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.124766111 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.124772072 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.124789953 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.124799967 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.140050888 CET49721443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.171786070 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.171806097 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.180851936 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.180927992 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.181098938 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.181107044 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.181169987 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.181741953 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.181807995 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.181827068 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.182126999 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.182727098 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.182769060 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.182787895 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.182797909 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.183047056 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.189804077 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.189815044 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.189850092 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.189881086 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.189898968 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.189932108 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.189951897 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.191534042 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.191575050 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.191607952 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.191613913 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.191623926 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.191642046 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.191664934 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.191979885 CET49720443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.191992998 CET44349720151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.269428015 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.269519091 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.269540071 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.270257950 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.270299911 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.270330906 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.270338058 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.270361900 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.270384073 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.270951986 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.270996094 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.271022081 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.271028042 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.271044016 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.271059990 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.272656918 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.272670984 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.272726059 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.272732019 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.273499966 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.315335989 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.315382004 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.315432072 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.315438986 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.315466881 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.315485954 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.333965063 CET44349721149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.334026098 CET44349721149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.334084034 CET49721443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.334103107 CET44349721149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.334145069 CET49721443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.334191084 CET44349721149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.334238052 CET49721443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.337625980 CET49721443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.337644100 CET44349721149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.358272076 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.358342886 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.358393908 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.358403921 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.358433008 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.358938932 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.358952999 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.359019995 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.359026909 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.359699965 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.359740973 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.359762907 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.359770060 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.359780073 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.359819889 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.360289097 CET49718443192.168.2.5216.198.79.1
                                                            Jan 16, 2025 01:46:07.360301971 CET44349718216.198.79.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.363758087 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.363781929 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.363789082 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.363810062 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.363826036 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.363835096 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.363866091 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.363883018 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.363898039 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.363929987 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.369863987 CET49725443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.369915962 CET44349725149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.369993925 CET49725443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.370177031 CET49725443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.370191097 CET44349725149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.381347895 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:07.381407976 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:07.381732941 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:07.382797956 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:07.382812023 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:07.395195007 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.395222902 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.395232916 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.395257950 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.395265102 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.395271063 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.395275116 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.395287991 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.395335913 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.395350933 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.436656952 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.436682940 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.436778069 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.436796904 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.436850071 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.439243078 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.439259052 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.439325094 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.439337015 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.439385891 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.444582939 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.444596052 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.444627047 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.444706917 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.444720984 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.444742918 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.444791079 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.446208954 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.446240902 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.446274042 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.446279049 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.446290016 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.446330070 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.446573019 CET49722443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.446582079 CET44349722149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.523221016 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.523262978 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.523336887 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.523565054 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.523581028 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.524610043 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.524625063 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.524692059 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.524727106 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.524781942 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.527775049 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.527791977 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.527861118 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.527873993 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.527921915 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.528208017 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.528223038 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.528273106 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.528281927 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.528325081 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.572482109 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.572501898 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.572550058 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.572601080 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.572608948 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.572649956 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.572673082 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.573126078 CET49723443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.573148966 CET44349723149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.581060886 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.581108093 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.581171989 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.581904888 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.581924915 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.855645895 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:07.864296913 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:07.864363909 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:07.865401983 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:07.865474939 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:07.865979910 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:07.866045952 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:07.866163969 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:07.866183043 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:07.907135963 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:07.980246067 CET44349725149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.983038902 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.983392954 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.983408928 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.983560085 CET49725443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.983577013 CET44349725149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.984605074 CET44349725149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.984688044 CET49725443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.985040903 CET49725443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.985071898 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.985090017 CET44349725149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.985150099 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.985220909 CET49725443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:07.985227108 CET44349725149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:07.985544920 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:07.985619068 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:07.985690117 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.005286932 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.005325079 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.005350113 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.005448103 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.005512953 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.005652905 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.005719900 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.005740881 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.005796909 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.006215096 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.006221056 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.006272078 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.027331114 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.033363104 CET49725443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.033364058 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.033380032 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.081809044 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.083524942 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.083621979 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.083671093 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.083712101 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.083728075 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.083739996 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.083767891 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.083789110 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.083831072 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.083832979 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.083843946 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.083884001 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.083897114 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.088480949 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.088521004 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.088536978 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.088542938 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.088586092 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.096268892 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.097987890 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.098086119 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.098630905 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.098639965 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.098704100 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.098737955 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.099025011 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.099492073 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.099550962 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.102613926 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.102677107 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.102696896 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.102746010 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.102796078 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.141138077 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.171287060 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.171303034 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.171333075 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.171341896 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.171363115 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.171498060 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.171498060 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.171525002 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.171577930 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.183136940 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.183160067 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.183223009 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.183228970 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.183276892 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.186588049 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.186647892 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.186681032 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.186717033 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.186733007 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.186959028 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.187005997 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.187031984 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.187038898 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.187051058 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.187197924 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.187238932 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.187247992 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.187621117 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.187661886 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.187685013 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.187695980 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.187704086 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.188452005 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.188472033 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.188508034 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.188513994 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.188525915 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.188529015 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.188565969 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.188570976 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.193356991 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.193613052 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.193643093 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.193979025 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.194251060 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.194319963 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.194360018 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.230238914 CET44349725149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.230261087 CET44349725149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.230313063 CET44349725149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.230345964 CET49725443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.230376959 CET49725443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.231025934 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.235338926 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.236414909 CET49725443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.236433983 CET44349725149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.251033068 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.257638931 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.257663965 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.257721901 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.257738113 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.257766962 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.257785082 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.259285927 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.259305000 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.259357929 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.259362936 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.259407997 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.260478020 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.260497093 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.260546923 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.260551929 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.260615110 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.261123896 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.261181116 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.261184931 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.261199951 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.261250019 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.261353016 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.261363983 CET44349728151.101.129.229192.168.2.5
                                                            Jan 16, 2025 01:46:08.261396885 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.261416912 CET49728443192.168.2.5151.101.129.229
                                                            Jan 16, 2025 01:46:08.275062084 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.275094986 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.275150061 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.275175095 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.275188923 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.275221109 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.276489019 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.276515961 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.276549101 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.276552916 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.276582003 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.276582003 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.276607990 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.276612043 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.276634932 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.276957035 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.276983023 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.277010918 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.277014971 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.277043104 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.277046919 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.277089119 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.277095079 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.277127981 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.277147055 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.279504061 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.280942917 CET49726443192.168.2.564.29.17.129
                                                            Jan 16, 2025 01:46:08.280960083 CET4434972664.29.17.129192.168.2.5
                                                            Jan 16, 2025 01:46:08.495173931 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.495251894 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.495271921 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.495290995 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.495336056 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.495362997 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.495363951 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.495385885 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.495420933 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.495420933 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.495438099 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.495476961 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.530854940 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.530900002 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.530958891 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.530993938 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.531009912 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.533538103 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.533587933 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.533622026 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.533632040 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.533683062 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.618871927 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.618937969 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.618964911 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.618994951 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.619026899 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.619041920 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.620170116 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.620223999 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.620248079 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.620260954 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.620287895 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.620305061 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.621874094 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.621916056 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.621954918 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.621961117 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.622009993 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.622996092 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.623038054 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.623065948 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.623073101 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.623121023 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.623140097 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.707478046 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.707552910 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.707566023 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.707597971 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.707611084 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.707639933 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.708266020 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.708311081 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.708337069 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.708343983 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.708376884 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.708388090 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.708884954 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.708929062 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.708957911 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.708966017 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.708993912 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.709011078 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.709773064 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.709815025 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.709856033 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.709861994 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.709889889 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.709911108 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.710669994 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.710712910 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.710750103 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.710773945 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.710808039 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.710822105 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.711608887 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.711652994 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.711682081 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.711688995 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.711720943 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.711731911 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.712527037 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.712568045 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.712594032 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.712600946 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.712635994 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.712727070 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.712781906 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.712786913 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.712894917 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:08.712946892 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.713531017 CET49729443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:08.713546991 CET44349729149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.144207001 CET49730443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.144263029 CET44349730149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.144336939 CET49730443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.144778967 CET49730443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.144795895 CET44349730149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.150264978 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.150299072 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.150366068 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.150676012 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.150690079 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.748677969 CET44349730149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.749090910 CET49730443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.749106884 CET44349730149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.749454021 CET44349730149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.749876022 CET49730443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.749927044 CET44349730149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.750052929 CET49730443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.767059088 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.770076036 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.770098925 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.770442009 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.770982027 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.771037102 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.771142006 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.795347929 CET44349730149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.815331936 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.998204947 CET44349730149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.998229027 CET44349730149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.998243093 CET44349730149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.998399973 CET49730443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.998414040 CET44349730149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:09.998446941 CET49730443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:09.998483896 CET49730443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.000513077 CET49730443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.000525951 CET44349730149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.006761074 CET49732443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.006812096 CET44349732149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.006892920 CET49732443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.007157087 CET49732443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.007172108 CET44349732149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.067552090 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.067574024 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.067605019 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.067728043 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.067753077 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.067812920 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.067837954 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.110863924 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.110888004 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.111021042 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.111038923 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.113082886 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.113107920 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.113177061 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.113184929 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.159559011 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.198808908 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.198856115 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.198899984 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.198914051 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.198947906 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.198964119 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.200143099 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.200160027 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.200211048 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.200217009 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.200259924 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.201853991 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.201869011 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.201929092 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.201934099 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.201977968 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.202925920 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.202939987 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.203012943 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.203020096 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.203064919 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.297010899 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.297039986 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.297177076 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.297197104 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.297311068 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.311526060 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.311547995 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.311656952 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.311666965 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.311717987 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.325792074 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.325809002 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.325902939 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.325911045 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.325962067 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.340116978 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.340132952 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.340236902 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.340245962 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.340293884 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.354294062 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.354309082 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.354384899 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.354391098 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.354460001 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.368606091 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.368621111 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.368762016 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.368767977 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.368813038 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.383023024 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.383038998 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.383146048 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.383151054 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.383196115 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.383224964 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.383286953 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.383332014 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.438468933 CET49731443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.438498020 CET44349731149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.612070084 CET44349732149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.612409115 CET49732443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.612421989 CET44349732149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.612746000 CET44349732149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.613040924 CET49732443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.613092899 CET44349732149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.613198042 CET49732443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.659320116 CET44349732149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.864058018 CET44349732149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.864084005 CET44349732149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.864098072 CET44349732149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.864208937 CET49732443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.864238024 CET44349732149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:10.864286900 CET49732443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.864319086 CET49732443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.865603924 CET49732443192.168.2.5149.154.167.99
                                                            Jan 16, 2025 01:46:10.865616083 CET44349732149.154.167.99192.168.2.5
                                                            Jan 16, 2025 01:46:13.420922041 CET44349712142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:46:13.421009064 CET44349712142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:46:13.421130896 CET49712443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:46:14.869302034 CET49712443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:46:14.869322062 CET44349712142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:46:37.879776955 CET49870443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:37.879851103 CET44349870103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:37.879920006 CET49870443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:37.880789995 CET49870443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:37.880816936 CET44349870103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:37.881330013 CET49871443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:37.881433010 CET44349871103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:37.881506920 CET49871443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:37.881772995 CET49871443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:37.881810904 CET44349871103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:38.841557026 CET44349871103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:38.844302893 CET49871443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:38.844326973 CET44349871103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:38.845921993 CET44349871103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:38.845988989 CET49871443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:38.848756075 CET49871443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:38.848839998 CET44349871103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:38.849257946 CET49871443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:38.849263906 CET44349871103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:38.902347088 CET49871443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:38.946573973 CET44349870103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:38.947055101 CET49870443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:38.947118998 CET44349870103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:38.950731993 CET44349870103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:38.950805902 CET49870443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:38.951415062 CET49870443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:38.951598883 CET44349870103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:39.002823114 CET49870443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:39.002846956 CET44349870103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:39.042896986 CET49870443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:40.020035028 CET44349871103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:40.020127058 CET44349871103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:40.020185947 CET49871443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:40.022164106 CET49871443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:40.022186995 CET44349871103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:50.780067921 CET44349870103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:50.780137062 CET44349870103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:46:50.780303001 CET49870443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:52.624152899 CET49870443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:46:52.624224901 CET44349870103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:02.898808002 CET50010443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:47:02.898847103 CET44350010142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:47:02.899718046 CET50010443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:47:02.900063038 CET50010443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:47:02.900078058 CET44350010142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:47:03.547187090 CET44350010142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:47:03.591099024 CET50010443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:47:03.611486912 CET50010443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:47:03.611495018 CET44350010142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:47:03.611933947 CET44350010142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:47:03.654228926 CET50010443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:47:03.654357910 CET44350010142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:47:03.701280117 CET50010443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:47:04.569263935 CET50011443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:04.569313049 CET44350011103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:04.569508076 CET50011443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:04.569602966 CET50012443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:04.569638968 CET44350012103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:04.569693089 CET50012443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:04.569957018 CET50011443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:04.569967985 CET44350011103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:04.570211887 CET50012443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:04.570223093 CET44350012103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:05.576438904 CET44350011103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:05.578123093 CET50011443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:05.578138113 CET44350011103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:05.578464985 CET44350011103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:05.578986883 CET50011443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:05.579051971 CET44350011103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:05.579229116 CET50011443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:05.597918034 CET44350012103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:05.598495007 CET50012443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:05.598510027 CET44350012103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:05.599689007 CET44350012103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:05.600291967 CET50012443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:05.600469112 CET44350012103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:05.623332024 CET44350011103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:05.652643919 CET50012443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:06.804238081 CET44350011103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:06.804913998 CET44350011103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:06.804974079 CET50011443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:06.807796001 CET50011443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:06.807812929 CET44350011103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:13.497812033 CET44350010142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:47:13.497885942 CET44350010142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:47:13.497937918 CET50010443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:47:14.958570004 CET50010443192.168.2.5142.250.185.228
                                                            Jan 16, 2025 01:47:14.958599091 CET44350010142.250.185.228192.168.2.5
                                                            Jan 16, 2025 01:47:16.472193003 CET44350012103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:16.472306013 CET44350012103.253.213.43192.168.2.5
                                                            Jan 16, 2025 01:47:16.472361088 CET50012443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:16.601233006 CET50012443192.168.2.5103.253.213.43
                                                            Jan 16, 2025 01:47:16.601264000 CET44350012103.253.213.43192.168.2.5
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 16, 2025 01:45:58.411164045 CET53582111.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:45:58.447251081 CET53589531.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:45:59.444329023 CET53498641.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:02.841191053 CET5047153192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:02.841393948 CET6470253192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:02.848644972 CET53504711.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:02.848934889 CET53647021.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:03.395268917 CET5981953192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:03.395399094 CET5030053192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:03.579965115 CET53598191.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:03.581881046 CET53503001.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:03.584661961 CET5585353192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:03.584786892 CET5924053192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:03.594999075 CET53558531.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:03.595474005 CET53592401.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:05.677345037 CET6447153192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:05.677498102 CET4980553192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:05.686050892 CET53644711.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:05.696496964 CET53498051.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.444755077 CET5098853192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:06.445102930 CET6495853192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:06.445604086 CET5947453192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:06.445852041 CET5775853192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:06.451556921 CET53622501.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.451597929 CET53509881.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.452246904 CET53649581.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.452404022 CET53594741.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:06.453634024 CET53577581.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.359297037 CET6077253192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:07.359462023 CET5783653192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:07.364434004 CET5161053192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:07.364577055 CET6217253192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:07.366141081 CET53607721.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.366514921 CET53578361.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.372962952 CET53516101.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:07.381670952 CET53621721.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:16.667979002 CET53634271.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:35.568572998 CET5637953192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:35.568962097 CET5246353192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:36.285398006 CET53572231.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:36.538609028 CET53524631.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:36.583861113 CET5004653192.168.2.51.1.1.1
                                                            Jan 16, 2025 01:46:37.878725052 CET53563791.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:38.741909027 CET53500461.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:58.157196999 CET53640911.1.1.1192.168.2.5
                                                            Jan 16, 2025 01:46:59.293984890 CET53642891.1.1.1192.168.2.5
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Jan 16, 2025 01:46:07.381758928 CET192.168.2.51.1.1.1c23c(Port unreachable)Destination Unreachable
                                                            Jan 16, 2025 01:46:38.742043018 CET192.168.2.51.1.1.1c1f8(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Jan 16, 2025 01:46:02.841191053 CET192.168.2.51.1.1.10x29daStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:02.841393948 CET192.168.2.51.1.1.10xa897Standard query (0)www.google.com65IN (0x0001)false
                                                            Jan 16, 2025 01:46:03.395268917 CET192.168.2.51.1.1.10xa38aStandard query (0)shorten.soA (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:03.395399094 CET192.168.2.51.1.1.10x72e9Standard query (0)shorten.so65IN (0x0001)false
                                                            Jan 16, 2025 01:46:03.584661961 CET192.168.2.51.1.1.10xa3a1Standard query (0)shorten.soA (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:03.584786892 CET192.168.2.51.1.1.10xce1bStandard query (0)shorten.so65IN (0x0001)false
                                                            Jan 16, 2025 01:46:05.677345037 CET192.168.2.51.1.1.10x201cStandard query (0)telexsexy.vercel.appA (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:05.677498102 CET192.168.2.51.1.1.10xd4c1Standard query (0)telexsexy.vercel.app65IN (0x0001)false
                                                            Jan 16, 2025 01:46:06.444755077 CET192.168.2.51.1.1.10x9bf5Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:06.445102930 CET192.168.2.51.1.1.10xf4a1Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                            Jan 16, 2025 01:46:06.445604086 CET192.168.2.51.1.1.10x2a06Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:06.445852041 CET192.168.2.51.1.1.10x2b46Standard query (0)telegram.org65IN (0x0001)false
                                                            Jan 16, 2025 01:46:07.359297037 CET192.168.2.51.1.1.10x9b17Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:07.359462023 CET192.168.2.51.1.1.10x651Standard query (0)telegram.org65IN (0x0001)false
                                                            Jan 16, 2025 01:46:07.364434004 CET192.168.2.51.1.1.10x39e9Standard query (0)telexsexy.vercel.appA (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:07.364577055 CET192.168.2.51.1.1.10x296bStandard query (0)telexsexy.vercel.app65IN (0x0001)false
                                                            Jan 16, 2025 01:46:35.568572998 CET192.168.2.51.1.1.10xdc0fStandard query (0)m.dardaktrack.comA (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:35.568962097 CET192.168.2.51.1.1.10xc1c8Standard query (0)m.dardaktrack.com65IN (0x0001)false
                                                            Jan 16, 2025 01:46:36.583861113 CET192.168.2.51.1.1.10x1ebaStandard query (0)m.dardaktrack.comA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Jan 16, 2025 01:46:02.848644972 CET1.1.1.1192.168.2.50x29daNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:02.848934889 CET1.1.1.1192.168.2.50xa897No error (0)www.google.com65IN (0x0001)false
                                                            Jan 16, 2025 01:46:03.579965115 CET1.1.1.1192.168.2.50xa38aNo error (0)shorten.so172.67.222.230A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:03.579965115 CET1.1.1.1192.168.2.50xa38aNo error (0)shorten.so104.21.54.29A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:03.581881046 CET1.1.1.1192.168.2.50x72e9No error (0)shorten.so65IN (0x0001)false
                                                            Jan 16, 2025 01:46:03.594999075 CET1.1.1.1192.168.2.50xa3a1No error (0)shorten.so104.21.54.29A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:03.594999075 CET1.1.1.1192.168.2.50xa3a1No error (0)shorten.so172.67.222.230A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:03.595474005 CET1.1.1.1192.168.2.50xce1bNo error (0)shorten.so65IN (0x0001)false
                                                            Jan 16, 2025 01:46:05.686050892 CET1.1.1.1192.168.2.50x201cNo error (0)telexsexy.vercel.app216.198.79.1A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:05.686050892 CET1.1.1.1192.168.2.50x201cNo error (0)telexsexy.vercel.app64.29.17.1A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:06.451597929 CET1.1.1.1192.168.2.50x9bf5No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 16, 2025 01:46:06.451597929 CET1.1.1.1192.168.2.50x9bf5No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:06.451597929 CET1.1.1.1192.168.2.50x9bf5No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:06.451597929 CET1.1.1.1192.168.2.50x9bf5No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:06.451597929 CET1.1.1.1192.168.2.50x9bf5No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:06.452246904 CET1.1.1.1192.168.2.50xf4a1No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 16, 2025 01:46:06.452404022 CET1.1.1.1192.168.2.50x2a06No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:07.366141081 CET1.1.1.1192.168.2.50x9b17No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:07.372962952 CET1.1.1.1192.168.2.50x39e9No error (0)telexsexy.vercel.app64.29.17.129A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:07.372962952 CET1.1.1.1192.168.2.50x39e9No error (0)telexsexy.vercel.app216.198.79.129A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:37.878725052 CET1.1.1.1192.168.2.50xdc0fNo error (0)m.dardaktrack.com103.253.213.43A (IP address)IN (0x0001)false
                                                            Jan 16, 2025 01:46:38.741909027 CET1.1.1.1192.168.2.50x1ebaNo error (0)m.dardaktrack.com103.253.213.43A (IP address)IN (0x0001)false
                                                            • shorten.so
                                                            • telexsexy.vercel.app
                                                            • https:
                                                              • cdn.jsdelivr.net
                                                              • telegram.org
                                                              • m.dardaktrack.com
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.549715104.21.54.294432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:04 UTC658OUTGET /fVj82 HTTP/1.1
                                                            Host: shorten.so
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:05 UTC1089INHTTP/1.1 301 Moved Permanently
                                                            Date: Thu, 16 Jan 2025 00:46:05 GMT
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Set-Cookie: 668132be84eb66460dbcba69=""; Version=1; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                            Location: https://telexsexy.vercel.app/
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 1; mode=block
                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                            Pragma: no-cache
                                                            Expires: 0
                                                            Content-Language: en
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dp8JPcNfcbq9Pr2I38Jw9udZ2dCkRsRfCsK%2F6XfWPXljHyWSs%2F98q6o4%2FMwjM7Qqf9%2FcsE%2BsZWoC51OtDXAljFE5fRaU4AxzZ6ixtVm1ProYm4aKC2v7Os29JHSB"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 902a161f4838c9b0-IAD
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8508&min_rtt=8508&rtt_var=3191&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1236&delivery_rate=343004&cwnd=32&unsent_bytes=0&cid=ea7eb030d8f25a46&ts=1105&x=0"
                                                            2025-01-16 00:46:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.549716216.198.79.14432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:06 UTC663OUTGET / HTTP/1.1
                                                            Host: telexsexy.vercel.app
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:06 UTC535INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 445515
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline
                                                            Content-Length: 9294
                                                            Content-Type: text/html; charset=utf-8
                                                            Date: Thu, 16 Jan 2025 00:46:06 GMT
                                                            Etag: "636486fa445ef368762dc29d7131f894"
                                                            Last-Modified: Fri, 10 Jan 2025 21:00:50 GMT
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::n5rxf-1736988366294-734e40b69382
                                                            Connection: close
                                                            2025-01-16 00:46:06 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 46 46 49 43 49 41 4c 20 54 45 4c 45 47 52 41 4d 20 44 41 54 49 4e 47 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 26 26 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 27 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63
                                                            Data Ascii: <!DOCTYPE html><html><head> <meta charset="utf-8"> <title>OFFICIAL TELEGRAM DATING</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>window.matchMedia && window.matchMedia('(prefers-color-sc
                                                            2025-01-16 00:46:06 UTC1018INData Raw: 36 20 36 2e 30 31 34 35 31 39 33 2d 32 2e 32 34 38 35 35 33 35 20 36 2e 36 38 38 39 35 36 37 2d 32 2e 32 35 39 35 34 32 33 2e 31 34 38 33 33 36 33 2d 2e 30 30 32 34 31 36 39 2e 34 38 30 30 30 35 2e 30 33 31 35 38 35 35 2e 36 39 34 38 34 36 31 2e 31 39 32 38 32 37 2e 31 38 31 34 30 37 36 2e 31 33 36 31 34 39 32 2e 32 33 31 33 32 2e 33 32 30 30 36 37 35 2e 32 35 35 32 30 34 38 2e 34 34 39 31 35 31 39 2e 30 32 33 38 38 34 37 2e 31 32 39 30 38 34 34 2e 30 35 33 36 32 36 39 2e 34 32 33 31 34 31 39 2e 30 32 39 39 38 34 31 2e 36 35 32 39 31 2d 2e 32 36 39 38 35 35 33 20 32 2e 36 32 32 35 33 35 36 2d 31 2e 34 33 37 35 31 34 38 20 38 2e 39 38 36 37 33 38 2d 32 2e 30 33 31 35 35 33 37 20 31 31 2e 39 32 34 30 32 32 38 2d 2e 32 35 31 33 36 30 32 20 31 2e 32 34 32 38
                                                            Data Ascii: 6 6.0145193-2.2485535 6.6889567-2.2595423.1483363-.0024169.480005.0315855.6948461.192827.1814076.1361492.23132.3200675.2552048.4491519.0238847.1290844.0536269.4231419.0299841.65291-.2698553 2.6225356-1.4375148 8.986738-2.0315537 11.9240228-.2513602 1.2428
                                                            2025-01-16 00:46:06 UTC4744INData Raw: 20 20 20 20 20 64 3d 22 6d 34 39 2e 34 20 32 34 76 2d 31 32 2e 35 36 32 68 2d 34 2e 32 32 34 76 2d 32 2e 32 36 36 68 31 31 2e 31 39 38 76 32 2e 32 36 36 68 2d 34 2e 32 36 38 76 31 32 2e 35 36 32 7a 6d 31 36 2e 30 39 34 2d 34 2e 35 39 38 68 2d 37 2e 31 37 32 63 2e 30 36 36 20 31 2e 39 33 36 20 31 2e 35 36 32 20 32 2e 37 37 32 20 33 2e 33 20 32 2e 37 37 32 20 31 2e 32 35 34 20 30 20 32 2e 31 33 34 2d 2e 31 39 38 20 32 2e 39 37 2d 2e 34 38 34 6c 2e 33 39 36 20 31 2e 38 34 38 63 2d 2e 39 32 34 2e 33 39 36 2d 32 2e 32 2e 36 38 32 2d 33 2e 37 34 2e 36 38 32 2d 33 2e 34 37 36 20 30 2d 35 2e 35 32 32 2d 32 2e 31 33 34 2d 35 2e 35 32 32 2d 35 2e 34 31 32 20 30 2d 32 2e 39 37 20 31 2e 38 30 34 2d 35 2e 37 36 34 20 35 2e 32 33 36 2d 35 2e 37 36 34 20 33 2e 34 37 36
                                                            Data Ascii: d="m49.4 24v-12.562h-4.224v-2.266h11.198v2.266h-4.268v12.562zm16.094-4.598h-7.172c.066 1.936 1.562 2.772 3.3 2.772 1.254 0 2.134-.198 2.97-.484l.396 1.848c-.924.396-2.2.682-3.74.682-3.476 0-5.522-2.134-5.522-5.412 0-2.97 1.804-5.764 5.236-5.764 3.476
                                                            2025-01-16 00:46:06 UTC1160INData Raw: 3d 22 62 69 20 62 69 2d 74 69 6b 74 6f 6b 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 73 2d 6d 69 6e 69 22 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 74 67 6d 65 5f 66 72 61 6d 65 5f 63 6f 6e 74 22 3e 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6c
                                                            Data Ascii: ="bi bi-tiktok"></i></a></li> </ul> </div> </div> </div> </div> <div class="ads-mini"></script> </div> <div id="tgme_frame_cont"></div> <script src="https://tel


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.549720151.101.129.2294432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:06 UTC584OUTGET /npm/bootstrap-icons@1.8.1/font/bootstrap-icons.css HTTP/1.1
                                                            Host: cdn.jsdelivr.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://telexsexy.vercel.app/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:07 UTC761INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 80510
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Expose-Headers: *
                                                            Timing-Allow-Origin: *
                                                            Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                            Content-Type: text/css; charset=utf-8
                                                            X-JSD-Version: 1.8.1
                                                            X-JSD-Version-Type: version
                                                            ETag: W/"13a7e-T26mnA4DQx/6Ggl6RUU7WzskbYs"
                                                            Accept-Ranges: bytes
                                                            Age: 566846
                                                            Date: Thu, 16 Jan 2025 00:46:06 GMT
                                                            X-Served-By: cache-fra-etou8220090-FRA, cache-nyc-kteb1890049-NYC
                                                            X-Cache: HIT, HIT
                                                            Vary: Accept-Encoding
                                                            alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                            2025-01-16 00:46:07 UTC1378INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 22 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2f 66 6f 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 2e 77 6f 66 66 32 3f 35 32 34 38 34 36 30 31 37 62 39 38 33 66 63 38 64 65 64 39 33 32 35 64 39 34 65 64 34 30 66 33 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 0a 75 72 6c 28 22 2e 2f 66 6f 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 2e 77 6f 66 66 3f 35 32 34 38 34 36 30 31 37 62 39 38 33 66 63 38 64 65 64 39 33 32 35 64 39 34 65 64 34 30 66 33 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 7d 0a 0a 2e 62 69 3a 3a 62 65 66 6f 72 65 2c 0a 5b 63 6c 61 73 73 5e 3d 22 62 69 2d 22
                                                            Data Ascii: @font-face { font-family: "bootstrap-icons"; src: url("./fonts/bootstrap-icons.woff2?524846017b983fc8ded9325d94ed40f3") format("woff2"),url("./fonts/bootstrap-icons.woff?524846017b983fc8ded9325d94ed40f3") format("woff");}.bi::before,[class^="bi-"
                                                            2025-01-16 00:46:07 UTC1378INData Raw: 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 31 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 62 61 72 2d 64 6f 77 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 32 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 62 61 72 2d 6c 65 66 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 33 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 62 61 72 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 34 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 62 61 72 2d 75 70 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 35 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 63 6c 6f 63 6b 77 69 73 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65
                                                            Data Ascii: re { content: "\f111"; }.bi-arrow-bar-down::before { content: "\f112"; }.bi-arrow-bar-left::before { content: "\f113"; }.bi-arrow-bar-right::before { content: "\f114"; }.bi-arrow-bar-up::before { content: "\f115"; }.bi-arrow-clockwise::before { conte
                                                            2025-01-16 00:46:07 UTC1378INData Raw: 0a 2e 62 69 2d 61 72 72 6f 77 2d 6c 65 66 74 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 62 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 6c 65 66 74 2d 73 68 6f 72 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 63 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 6c 65 66 74 2d 73 71 75 61 72 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 64 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 6c 65 66 74 2d 73 71 75 61 72 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 65 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 66 22 3b 20
                                                            Data Ascii: .bi-arrow-left-right::before { content: "\f12b"; }.bi-arrow-left-short::before { content: "\f12c"; }.bi-arrow-left-square-fill::before { content: "\f12d"; }.bi-arrow-left-square::before { content: "\f12e"; }.bi-arrow-left::before { content: "\f12f";
                                                            2025-01-16 00:46:07 UTC1378INData Raw: 74 65 6e 74 3a 20 22 5c 66 31 34 34 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 73 68 6f 72 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 35 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 73 71 75 61 72 65 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 36 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 2d 73 71 75 61 72 65 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 37 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 2d 75 70 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 34 38 22 3b 20 7d 0a 2e 62 69 2d 61 72 72 6f 77 73 2d 61 6e 67 6c 65 2d 63 6f 6e 74 72 61 63 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65
                                                            Data Ascii: tent: "\f144"; }.bi-arrow-up-short::before { content: "\f145"; }.bi-arrow-up-square-fill::before { content: "\f146"; }.bi-arrow-up-square::before { content: "\f147"; }.bi-arrow-up::before { content: "\f148"; }.bi-arrows-angle-contract::before { conte
                                                            2025-01-16 00:46:07 UTC1378INData Raw: 22 5c 66 31 36 31 22 3b 20 7d 0a 2e 62 69 2d 62 61 64 67 65 2d 61 72 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 36 32 22 3b 20 7d 0a 2e 62 69 2d 62 61 64 67 65 2d 61 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 36 33 22 3b 20 7d 0a 2e 62 69 2d 62 61 64 67 65 2d 63 63 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 36 34 22 3b 20 7d 0a 2e 62 69 2d 62 61 64 67 65 2d 63 63 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 36 35 22 3b 20 7d 0a 2e 62 69 2d 62 61 64 67 65 2d 68 64 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 36 36 22 3b 20 7d 0a 2e 62 69 2d 62 61 64 67 65 2d 68 64 3a 3a
                                                            Data Ascii: "\f161"; }.bi-badge-ar-fill::before { content: "\f162"; }.bi-badge-ar::before { content: "\f163"; }.bi-badge-cc-fill::before { content: "\f164"; }.bi-badge-cc::before { content: "\f165"; }.bi-badge-hd-fill::before { content: "\f166"; }.bi-badge-hd::
                                                            2025-01-16 00:46:07 UTC1378INData Raw: 20 7d 0a 2e 62 69 2d 62 61 73 6b 65 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 30 22 3b 20 7d 0a 2e 62 69 2d 62 61 73 6b 65 74 32 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 31 22 3b 20 7d 0a 2e 62 69 2d 62 61 73 6b 65 74 32 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 32 22 3b 20 7d 0a 2e 62 69 2d 62 61 73 6b 65 74 33 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 33 22 3b 20 7d 0a 2e 62 69 2d 62 61 73 6b 65 74 33 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 38 34 22 3b 20 7d 0a 2e 62 69 2d 62 61 74 74 65 72 79 2d 63 68 61 72 67 69 6e 67 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f
                                                            Data Ascii: }.bi-basket::before { content: "\f180"; }.bi-basket2-fill::before { content: "\f181"; }.bi-basket2::before { content: "\f182"; }.bi-basket3-fill::before { content: "\f183"; }.bi-basket3::before { content: "\f184"; }.bi-battery-charging::before { co
                                                            2025-01-16 00:46:07 UTC1378INData Raw: 6e 74 65 6e 74 3a 20 22 5c 66 31 39 64 22 3b 20 7d 0a 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 2d 73 74 61 72 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 65 22 3b 20 7d 0a 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 2d 73 74 61 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 39 66 22 3b 20 7d 0a 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 2d 78 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 30 22 3b 20 7d 0a 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 2d 78 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 31 22 3b 20 7d 0a 2e 62 69 2d 62 6f 6f 6b 6d 61 72 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 61 32 22 3b 20
                                                            Data Ascii: ntent: "\f19d"; }.bi-bookmark-star-fill::before { content: "\f19e"; }.bi-bookmark-star::before { content: "\f19f"; }.bi-bookmark-x-fill::before { content: "\f1a0"; }.bi-bookmark-x::before { content: "\f1a1"; }.bi-bookmark::before { content: "\f1a2";
                                                            2025-01-16 00:46:07 UTC1378INData Raw: 66 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 61 22 3b 20 7d 0a 2e 62 69 2d 62 6f 78 2d 61 72 72 6f 77 2d 69 6e 2d 64 6f 77 6e 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 62 22 3b 20 7d 0a 2e 62 69 2d 62 6f 78 2d 61 72 72 6f 77 2d 69 6e 2d 64 6f 77 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 63 22 3b 20 7d 0a 2e 62 69 2d 62 6f 78 2d 61 72 72 6f 77 2d 69 6e 2d 6c 65 66 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 64 22 3b 20 7d 0a 2e 62 69 2d 62 6f 78 2d 61 72 72 6f 77 2d 69 6e 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 62 65 22 3b 20 7d 0a 2e 62 69 2d 62 6f 78
                                                            Data Ascii: ft::before { content: "\f1ba"; }.bi-box-arrow-in-down-right::before { content: "\f1bb"; }.bi-box-arrow-in-down::before { content: "\f1bc"; }.bi-box-arrow-in-left::before { content: "\f1bd"; }.bi-box-arrow-in-right::before { content: "\f1be"; }.bi-box
                                                            2025-01-16 00:46:07 UTC1378INData Raw: 6e 74 65 6e 74 3a 20 22 5c 66 31 64 35 22 3b 20 7d 0a 2e 62 69 2d 62 72 6f 61 64 63 61 73 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 36 22 3b 20 7d 0a 2e 62 69 2d 62 72 75 73 68 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 37 22 3b 20 7d 0a 2e 62 69 2d 62 72 75 73 68 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 38 22 3b 20 7d 0a 2e 62 69 2d 62 75 63 6b 65 74 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 39 22 3b 20 7d 0a 2e 62 69 2d 62 75 63 6b 65 74 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 64 61 22 3b 20 7d 0a 2e 62 69 2d 62 75 67 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20
                                                            Data Ascii: ntent: "\f1d5"; }.bi-broadcast::before { content: "\f1d6"; }.bi-brush-fill::before { content: "\f1d7"; }.bi-brush::before { content: "\f1d8"; }.bi-bucket-fill::before { content: "\f1d9"; }.bi-bucket::before { content: "\f1da"; }.bi-bug-fill::before
                                                            2025-01-16 00:46:07 UTC1378INData Raw: 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 32 22 3b 20 7d 0a 2e 62 69 2d 63 61 6c 65 6e 64 61 72 2d 77 65 65 6b 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 33 22 3b 20 7d 0a 2e 62 69 2d 63 61 6c 65 6e 64 61 72 2d 78 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 34 22 3b 20 7d 0a 2e 62 69 2d 63 61 6c 65 6e 64 61 72 2d 78 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 35 22 3b 20 7d 0a 2e 62 69 2d 63 61 6c 65 6e 64 61 72 3a 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 66 36 22 3b 20 7d 0a 2e 62 69 2d 63 61 6c 65 6e 64 61 72 32 2d 63 68 65 63 6b 2d 66 69 6c 6c 3a 3a 62 65 66 6f 72 65 20 7b
                                                            Data Ascii: fill::before { content: "\f1f2"; }.bi-calendar-week::before { content: "\f1f3"; }.bi-calendar-x-fill::before { content: "\f1f4"; }.bi-calendar-x::before { content: "\f1f5"; }.bi-calendar::before { content: "\f1f6"; }.bi-calendar2-check-fill::before {


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.549717216.198.79.14432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:06 UTC548OUTGET /style.css HTTP/1.1
                                                            Host: telexsexy.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://telexsexy.vercel.app/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:07 UTC555INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 299111
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="style.css"
                                                            Content-Length: 337
                                                            Content-Type: text/css; charset=utf-8
                                                            Date: Thu, 16 Jan 2025 00:46:07 GMT
                                                            Etag: "a01e36ed97a0f4e064f9a2aa2b466148"
                                                            Last-Modified: Sun, 12 Jan 2025 13:40:55 GMT
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::lllrp-1736988367040-d5cb6e375de2
                                                            Connection: close
                                                            2025-01-16 00:46:07 UTC337INData Raw: 64 69 76 20 75 6c 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 39 70 78 3b 0a 7d 0a 0a 64 69 76 20 75 6c 20 6c 69 20 61 20 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 0a 2e 61 64 73 2d 66 69 78 65 64 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 72 69 67 68 74 3a 20
                                                            Data Ascii: div ul { display: flex; justify-content: center; list-style: none; padding: 10px; margin-top: 9px;}div ul li a { padding: 8px; font-size: 16px;}.ads-fixed { text-align: center; bottom: 0; left: 0; right:


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.549718216.198.79.14432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:06 UTC602OUTGET /img/profile-1.jpg HTTP/1.1
                                                            Host: telexsexy.vercel.app
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://telexsexy.vercel.app/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:07 UTC549INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 299111
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="profile-1.jpg"
                                                            Content-Length: 156077
                                                            Content-Type: image/jpeg
                                                            Date: Thu, 16 Jan 2025 00:46:07 GMT
                                                            Etag: "1e4e8bf38a736ddbf3b37f725c2c6996"
                                                            Last-Modified: Sun, 12 Jan 2025 13:40:55 GMT
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::gw2fz-1736988367037-dc8febe82eb9
                                                            Connection: close
                                                            2025-01-16 00:46:07 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                            Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                            2025-01-16 00:46:07 UTC1004INData Raw: ce 2a e3 20 aa 75 0a 17 d2 20 5e 2c a5 3a 97 59 17 a9 7a 98 e6 91 b2 3d 2e 96 93 ad 71 cc 5e dc bb c4 d7 8a fb 79 af 3a 9f df c8 5f 57 f2 5f 6b e9 9e 7f 97 fa 07 85 e9 c7 3f 33 a9 87 39 cc 6b 3c d2 aa 80 85 d0 09 62 72 e7 73 3b 79 79 cf 33 cf f5 3c 9c ce 44 db 23 df f5 b8 7d 8e be a6 cb 85 49 2a 49 09 24 b6 fa dc 83 4f 61 62 51 2e a0 dd 9c fd fa 35 4e 9a 9c 27 ac f3 6b 0f 53 04 73 78 be 83 90 73 33 6c cf 0a 92 c1 7a 8d 3a 1e c3 c1 fb 4d 4d 14 43 a9 52 e0 32 e0 30 84 11 31 25 5c aa 92 2d 51 54 0c b8 54 b1 24 ba 81 a2 aa 11 28 80 b6 ac 9b b9 be 69 9e f5 49 9c 29 4d 48 bc ba b2 65 ce e2 76 3c f4 9e f3 d5 7c cf e8 dd 6f bb 2c da 75 b9 20 ae 35 87 cb b9 fa 35 71 a4 f0 7d 49 45 38 74 11 6d 4d 2a d9 40 c2 80 53 68 5d 94 51 87 50 20 da 45 0b 82 e5 40 e0 b1 2b d0
                                                            Data Ascii: * u ^,:Yz=.q^y:_W_k?39k<brs;yy3<D#}I*I$OabQ.5N'kSsxs3lz:MMCR201%\-QTT$(iI)MHev<|o,u 55q}IE8tmM*@Sh]QP E@+
                                                            2025-01-16 00:46:07 UTC4744INData Raw: 00 57 9a cf 95 f7 db 87 d1 f9 89 7b b3 3e 8b 64 92 d9 52 2d d0 da 5c 94 cf 57 d0 f8 cf 64 14 1b 8b 7a 2e ba 64 a6 d9 97 9f da e0 9b 73 30 a5 e5 f3 fa 98 8e 1a 76 64 33 8b 02 25 5c 34 f6 38 9a 6c f6 30 ab 79 a9 74 49 28 aa 2a aa b9 22 a4 84 ab a2 49 44 92 14 25 01 a2 12 84 fc ee 3a 75 3c 86 3a f0 fd 10 8c 1e 1e 95 8b 15 34 2a b0 4a 0b 0d 4a 5c 5f 5c 2e f2 f5 b5 3a fa 96 ef 3f a0 ce d9 9a 25 44 b5 45 01 bb 10 40 e9 01 0f 82 9b 21 57 22 4a b1 5b 12 a4 08 74 00 1d 03 08 58 8b 20 d0 6a e9 01 65 54 b4 3d 17 2b 5b 57 ac a8 0c 37 99 af 9e 57 8f 77 96 ed 6b cd 6a ae 6f dd 74 fe 75 ef 3d 5f 3a f9 9d 1e 7f 5f 29 1c df be 78 67 5d 3d 79 66 76 66 76 f2 3c 03 0f 5e 3b d7 c3 e6 6f 1e 9a 78 d8 9e 92 ee 7c 7f d2 f7 38 1b f4 4b ca e9 72 7a 81 c1 bd 6a 5c 84 a9 45 15 46 67
                                                            Data Ascii: W{>dR-\Wdz.ds0vd3%\48l0ytI(*"ID%:u<:4*JJ\_\.:?%DE@!W"J[tX jeT=+[W7Wwkjotu=_:_)xg]=yfvfv<^;ox|8Krzj\EFg
                                                            2025-01-16 00:46:07 UTC5930INData Raw: d7 26 2e 9e 16 79 c8 d6 99 53 0a 94 e0 1e 6b 37 73 b6 eb 2f f5 3e 0f dd d1 09 09 06 ea a5 8a 5c fc 8f 97 fa 67 cc bc 5f 4f 95 d9 cd af cd f4 26 82 2c 28 a1 a5 b4 0d 45 82 6d 5c a9 09 f9 67 d5 fc bf a3 af ce 06 37 db eb f5 de f3 e3 3f 56 f3 72 eb 0d d7 87 ce 67 56 b4 4a 64 55 58 ac 80 ca 97 2e 28 86 d4 28 c4 08 c8 22 9a b2 e8 44 6d a5 a1 bf 2b c7 4b 35 41 b0 50 11 a4 0c f6 f0 67 32 b5 26 e5 22 d0 d7 30 b8 3d 39 b7 8f d6 3e fe 5f 9a 70 be 95 e6 fe a7 c2 f2 7d 76 eb eb c6 6c 4e ad f9 75 e7 71 6f 05 a7 1e e6 69 5b 18 79 9e 8e ce 41 df 6e 1d d7 07 24 4f 8f ad 73 e4 7e b2 ec 5b 6e 50 e8 2d 30 1e f5 52 03 72 a1 68 7e 1d 64 46 c6 e3 41 e6 ed b4 c6 fd 6b e6 1e 6f 75 bf 82 7b e7 e8 03 90 f9 9e c0 f3 37 66 3b 4e 22 35 20 98 98 7e a5 e0 7b 17 1f 52 be 57 43 58 d2 41
                                                            Data Ascii: &.ySk7s/>\g_O&,(Em\g7?VrgVJdUX.(("Dm+K5APg2&"0=9>_p}vlNuqoi[yAn$Os~[nP-0Rrh~dFAkou{7f;N"5 ~{RWCXA
                                                            2025-01-16 00:46:07 UTC7116INData Raw: 32 e1 d3 8a e3 3a 0f 89 73 af a3 c7 f4 93 4d 69 dc 2c 5a 24 95 14 ee ad 26 7d 0a 3c 97 c9 fe f1 f1 8f 4f 97 9c 2c 57 6f 36 80 b2 ce cc 96 79 6a eb 70 ba 38 ad cb d9 e2 da 7c ce cf 33 78 5d ea e6 ed a2 f3 ba 3a fc 2e ae 5c 6f 9f 64 1b 5d 8d 84 c1 bc c2 b2 2c ca d2 96 5c 1d 30 f7 cf 1e ad 4e df 2c 35 d8 d7 2e 2e ab 11 8d ea c7 8f 35 bd 64 e4 67 5f 28 44 de f1 d9 ea 70 7d 0f 83 ec 37 a4 05 e1 fa 9a ba 9e 5f b3 9d 77 76 f1 3b 43 8c 58 81 77 45 53 01 6d d9 9e 36 2a 86 08 c2 c8 6c 10 38 26 14 40 82 3e 9e 54 14 29 63 15 61 66 3c ae 7e 6f cd 7b 5e 46 b1 e5 1d dc 6a 27 b0 5a 2b 38 e8 0b 72 af 55 af 3d da d9 9d 3f bf c7 e8 67 5a 21 1b 42 cb 39 b8 c0 b4 64 a8 5c 0a 19 15 46 8b cb 0d 4b 40 8f be 7d af 45 58 ee c7 5a 8e 0e d6 41 2e 80 0c 8f ca ce 4c 7b 54 e7 83 e7 bf
                                                            Data Ascii: 2:sMi,Z$&}<O,Wo6yjp8|3x]:.\od],\0N,5..5dg_(Dp}7_wv;CXwESm6*l8&@>T)caf<~o{^Fj'Z+8rU=?gZ!B9d\FK@}EXZA.L{T
                                                            2025-01-16 00:46:07 UTC8302INData Raw: 0e e1 0c f9 fb 63 4d 3e 7a 97 e9 ab 7a 58 fd 34 56 74 f5 30 7f fc 12 76 3b 18 61 87 b8 18 ad e5 2d c1 74 dd 2c 6a d9 eb 4f 93 aa ea 5f 4f 6f 76 aa b0 f5 6f 9f 2f ff 00 d1 a4 f5 2b 3d 87 c0 d5 7c b5 3a 79 a8 f9 7d 4e a2 1e 4f 0f 18 3c cf 8a b2 dd 26 bf 3c c6 c2 0f 6b b3 28 71 4e 40 e4 56 34 61 2c 10 cc 6c 48 51 ab d5 2e a4 fc 5f 2e b6 a7 8e 97 e4 7e 27 58 97 6b bf 2b b8 a9 2c b0 dd 68 dc 41 f8 17 f6 f9 4b ba 9a f6 9a 27 ff 00 1d fa 5e 28 06 40 79 a5 7e ae 9f fd f3 b1 d8 ee 61 87 b8 6c 0c 56 c4 65 dd 1c a1 74 af e4 ab be 97 d3 38 ee bd 38 5b be 86 cf 3a aa fa 56 8f 79 82 6a 75 d5 69 57 55 f2 36 ea 61 10 4a b4 f6 5c 74 ff 00 06 b1 34 d4 d3 1b 02 68 2e eb e9 b7 12 a3 e2 19 77 f8 f5 46 18 f1 d6 30 da fd 53 73 b2 cf 34 6b ab d3 59 fc e6 fe 66 a4 7f 23 49 f1 c9
                                                            Data Ascii: cM>zzX4Vt0v;a-t,jO_Oovo/+=|:y}NO<&<k(qN@V4a,lHQ._.~'Xk+,hAK'^(@y~alVet88[:VyjuiWU6aJ\t4h.wF0Ss4kYf#I
                                                            2025-01-16 00:46:07 UTC6676INData Raw: 6e 50 8d ca 08 53 cf 18 76 ba 91 95 ed c6 c4 4c 4c 6d 6d 82 b5 be f2 e7 19 6f 5b 56 85 d9 2a 00 71 10 ef 99 98 0c 11 4c 58 3b 31 b9 98 86 1e ec ed 9e e2 99 9a ff 00 84 4b 8b d4 f4 d9 98 a7 ca 9e 6a 86 1c 83 fd b6 39 62 70 19 e1 38 4f bc c9 82 64 ce 44 cc 4f b0 8a 56 c5 64 23 65 7d b3 16 f8 70 f2 da bc f2 65 6e 71 f8 67 9b 2c 6b 9f 8e 97 51 94 aa d3 85 b2 73 cc 47 89 14 60 f2 83 c1 cc cc af d8 30 40 f3 94 4f 67 6f ef f6 83 c4 19 81 73 38 74 ec 4f 70 46 1b 7d 44 f7 bb 41 89 e2 63 6c 4c 46 8d 0c ce 21 f3 bb a7 03 b6 26 3b 4f 88 ec 16 6b 2d 84 f9 87 cb 22 72 9a 7a 70 21 86 16 99 80 f6 21 f2 b0 41 d8 61 87 62 21 ff 00 43 57 a2 ab 54 ba bd 0d ba 19 fd 21 f2 66 72 3c 61 88 33 fb e1 03 4f 7b 78 30 a3 2c 0d b0 70 66 31 09 0f 03 9c 74 c1 18 fb 13 07 91 15 f3 3d cb
                                                            Data Ascii: nPSvLLmmo[V*qLX;1Kj9bp8OdDOVd#e}penqg,kQsG`0@Ogos8tOpF}DAclLF!&;Ok-"rzp!!Aab!CWT!fr<a3O{x0,pf1t=
                                                            2025-01-16 00:46:07 UTC10674INData Raw: 6d 0a 86 ea 6e cf c6 5b d6 a1 91 ab ab ff 00 2b ee a7 95 9c fe 1c e2 2b 40 66 67 29 ca 72 84 c6 96 be 25 d6 64 d6 a5 ec 09 02 88 04 59 9c 4d 65 d3 e4 35 64 0a 6a f3 a6 af 12 80 16 36 09 2a 48 6f ac b1 f6 a9 62 2f d5 07 81 bb 19 64 d5 ea 05 48 ee d6 ea 4f fd b6 60 9d 82 c1 f5 69 e3 25 0c 1e ff 00 64 a9 fa 6e d5 74 2e b0 71 61 fb 0f b2 68 9b 82 a2 74 df fa ac 78 7f 32 af a3 59 57 dd f3 86 fd a0 9f d4 cc e5 89 91 39 aa cc d6 44 f2 47 19 8c 4f ac e5 03 91 09 35 ce 5e 04 06 1c 18 31 c6 dc 12 58 63 4f f6 7d 5b f1 4d 2b e6 9a 9c 29 a1 cb 94 45 81 57 0f a5 88 5e a6 ae ef 20 f3 10 ce 03 03 88 80 03 0f 29 97 07 af 88 5e 6a ee 01 59 b9 1b 8f 86 f3 34 d5 75 1e aa f8 89 a8 7f b7 41 74 f4 6a f5 47 3f 17 f0 ee e3 e4 ee b3 4e f5 eb 48 95 7c a7 d3 5f ab 0d 57 fc 79 c5 b3
                                                            Data Ascii: mn[++@fg)r%dYMe5dj6*Hob/dHO`i%dnt.qahtx2YW9DGO5^1XcO}[M+)EW^ )^jY4uAtjG?NH|_Wy
                                                            2025-01-16 00:46:07 UTC9166INData Raw: db 98 20 6c dd f5 5e fc 78 b8 20 ea a7 7e a3 0f cc 38 b3 b9 ec d1 d5 17 4e fd 20 34 77 45 fd 84 75 ad df ac 5f a9 5b 2a ac ea 80 16 44 95 4b 18 f5 5f 2b 57 35 b4 7a 2a 5b ca f8 ac 96 fd c1 4b 17 75 8a c9 f0 83 3d a3 94 ee a4 54 6f f5 ae e3 81 a5 62 19 8e a1 61 d7 86 2f 65 a0 cd 85 4e ea 36 e9 b5 fc 61 5b 9f e5 d6 16 3f 33 b4 50 a5 c5 61 63 4b 94 9f 86 17 c4 71 71 51 80 2a 34 70 c3 80 21 17 fb 27 2f 64 7d e3 70 95 0e 52 84 3b 13 36 5c a7 0b f6 3f 54 9e 27 0e 07 59 94 e1 d3 6b 93 5d bf 04 de e6 ee 14 1c d9 4e a3 ec b6 3d 0b 5f ef ea b9 e7 26 a3 68 e3 d8 21 02 5e 72 08 3f db 0d 7e d5 0c 00 74 c8 b4 6f e5 7c 3f 88 c5 d9 1c 34 52 39 4a c3 6f ce 81 b3 76 2f ac 63 db 80 14 2d 07 53 09 cd bd 0e cf 40 a0 ee 93 0e 86 9d 0b 5f ef ea 8b 16 9e 67 67 71 f6 9b 61 23 26
                                                            Data Ascii: l^x ~8N 4wEu_[*DK_+W5z*[Ku=Toba/eN6a[?3PacKqqQ*4p!'/d}pR;6\?T'Yk]N=_&h!^r?~to|?4R9Jov/c-S@_ggqa#&
                                                            2025-01-16 00:46:07 UTC13046INData Raw: d1 87 60 1d 93 a4 97 2a 64 54 28 50 14 1d 17 74 65 7b dd 09 2b b0 b8 57 54 23 5b c8 ed 70 53 bd c5 a4 c3 db 94 ae 6c b6 58 99 a8 4e 63 eb b2 e6 14 73 70 b9 60 15 41 6d ab 53 2d 86 56 99 fa a8 d0 a2 35 4f 09 a7 24 c3 f7 31 03 a5 ce 17 03 b5 c5 aa 2e 37 66 b3 59 2c 97 75 25 ca 82 15 6a b2 8b a4 e7 d1 cd 73 98 54 ab 78 2a b3 85 e2 5b aa 02 aa 17 33 66 e8 52 6f 86 09 4e 2e ff 00 0b 17 b5 5a ba d1 ff 00 2b 10 38 70 31 11 b2 a2 08 5d 20 a7 4f d1 39 dc d1 f9 59 e3 fe d5 f0 ac 87 e5 16 b9 d1 3b 2a d5 44 5c e9 d5 57 43 71 28 7e d6 19 ef 71 ee ac 5a dd 8a 30 bf 2b f2 81 47 b5 d2 2e ec 83 9b a5 ce 40 4f 38 50 68 b1 d9 f8 82 01 d5 25 17 37 c0 ed 16 26 18 72 82 21 d9 a7 37 2d 95 7c 41 55 05 86 56 03 f2 9b 9b dd 36 53 53 87 06 6a 8a a6 16 6a 6f ce 14 ad 95 56 77 cf 4b
                                                            Data Ascii: `*dT(Pte{+WT#[pSlXNcsp`AmS-V5O$1.7fY,u%jsTx*[3fRoN.Z+8p1] O9Y;*D\WCq(~qZ0+G.@O8Ph%7&r!7-|AUV6SSjjoVwK


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.549722149.154.167.994432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:07 UTC553OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                                            Host: telegram.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://telexsexy.vercel.app/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:07 UTC379INHTTP/1.1 200 OK
                                                            Server: nginx/1.18.0
                                                            Date: Thu, 16 Jan 2025 00:46:07 GMT
                                                            Content-Type: text/css
                                                            Content-Length: 42523
                                                            Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                            Connection: close
                                                            ETag: "5a05e7c6-a61b"
                                                            Expires: Mon, 20 Jan 2025 00:46:07 GMT
                                                            Cache-Control: max-age=345600
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                            Accept-Ranges: bytes
                                                            2025-01-16 00:46:07 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                            Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                            2025-01-16 00:46:07 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                                            Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                                            2025-01-16 00:46:07 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                                            Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.549723149.154.167.994432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:07 UTC550OUTGET /css/telegram.css?227 HTTP/1.1
                                                            Host: telegram.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://telexsexy.vercel.app/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:07 UTC381INHTTP/1.1 200 OK
                                                            Server: nginx/1.18.0
                                                            Date: Thu, 16 Jan 2025 00:46:07 GMT
                                                            Content-Type: text/css
                                                            Content-Length: 120120
                                                            Last-Modified: Sat, 11 Jan 2025 16:02:27 GMT
                                                            Connection: close
                                                            ETag: "67829613-1d538"
                                                            Expires: Mon, 20 Jan 2025 00:46:07 GMT
                                                            Cache-Control: max-age=345600
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                            Accept-Ranges: bytes
                                                            2025-01-16 00:46:07 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                                            Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                                            2025-01-16 00:46:07 UTC16384INData Raw: 69 6e 5f 6c 6f 67 6f 5f 74 69 74 6c 65 3a 68 6f 76 65 72 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 34 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 32 32 32 32 32 32 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 38 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 32 70 78 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 6c 6f 67 6f 5f 74 69 74 6c 65 5f 69 6d 61 67 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 77 69 64 74 68 3a 20 31 34 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0a 20 20 6d 61 72
                                                            Data Ascii: in_logo_title:hover { font-size: 34px; color: #222222; text-align: center; margin-top: 18px; margin-bottom: 6px; font-weight: normal; letter-spacing: -2px;}.tl_main_logo_title_image { display: block; width: 144px; height: 36px; mar
                                                            2025-01-16 00:46:07 UTC16384INData Raw: 70 78 3b 0a 7d 0a 2e 74 6c 5f 74 65 61 6d 5f 6d 65 6d 62 65 72 5f 6d 69 6b 65 20 2e 74 6c 5f 74 65 61 6d 5f 6d 65 6d 62 65 72 5f 70 68 6f 74 6f 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 2d 31 35 36 30 70 78 3b 0a 7d 0a 2e 74 6c 5f 74 65 61 6d 5f 6d 65 6d 62 65 72 5f 67 72 69 73 68 61 20 2e 74 6c 5f 74 65 61 6d 5f 6d 65 6d 62 65 72 5f 70 68 6f 74 6f 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 2d 31 34 33 30 70 78 3b 0a 7d 0a 0a 0a 2e 74 6c 5f 74 65 61 6d 5f 6d 65 6d 62 65 72 5f 6e 61 6d 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 34 36 70 78 3b 0a 7d 0a 2e 74 6c 5f 74 65 61 6d 5f 6d 65 6d 62 65 72 5f 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
                                                            Data Ascii: px;}.tl_team_member_mike .tl_team_member_photo { background-position: 0 -1560px;}.tl_team_member_grisha .tl_team_member_photo { background-position: 0 -1430px;}.tl_team_member_name { margin-left: 146px;}.tl_team_member_body { margin-left
                                                            2025-01-16 00:46:07 UTC16384INData Raw: 6d 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 31 70 78 20 30 3b 0a 7d 0a 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 75 6e 64 65 72 6c 69 6e 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 72 69 67 68 74 3a 20 35 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 39 61 64 65 37 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 2e
                                                            Data Ascii: m { padding: 11px 0;}.textfield-item { display: block; position: relative;}.textfield-item-underline { display: block; position: absolute; bottom: 0; left: 50%; right: 50%; height: 2px; background: #39ade7; transition: opacity .
                                                            2025-01-16 00:46:07 UTC16384INData Raw: 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 23 74 72 61 66 66 69 63 5f 6c 6f 67 5f 77 72 61 70 20 7b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 2f 2a 6d 61 78 2d 68 65 69 67 68 74 3a 20 36 30 30 70 78 3b 2a 2f 0a 20 20 2f 2a 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 2a 2f 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 70 72 65 3b 0a 7d 0a 0a 2e 74 6c 5f 63 6f 6e 74 65 73 74 5f 6c 6f 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 7d 0a 2e 74 6c 5f 63 6f 6e 74 65 73 74 5f 6c 6f 67 20 68 33 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 7d 0a 0a 2f 2a 20 42 6c 6f 67 20 2a 2f 0a 2e 62 6c 6f 67 5f 73
                                                            Data Ascii: { padding: 0;}#traffic_log_wrap { min-height: 300px; /*max-height: 600px;*/ /*overflow: auto;*/ overflow-wrap: normal; white-space: pre;}.tl_contest_log { padding-top: 10px;}.tl_contest_log h3 { margin-top: 0;}/* Blog */.blog_s
                                                            2025-01-16 00:46:07 UTC16384INData Raw: 70 74 69 6f 6e 2c 0a 2e 74 67 6d 65 5f 70 61 67 65 5f 61 64 64 69 74 69 6f 6e 61 6c 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 0a 7d 0a 2e 74 67 6d 65 5f 70 61 67 65 5f 61 64 64 69 74 69 6f 6e 61 6c 20 73 74 72 6f 6e 67 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 7d 0a 2e 74 67 6d
                                                            Data Ascii: ption,.tgme_page_additional { font-size: 16px; line-height: 25px; text-align: center; margin: 10px 16px 0; padding: 0; overflow: hidden; text-overflow: ellipsis;}.tgme_page_additional strong { -webkit-font-smoothing: antialiased;}.tgm
                                                            2025-01-16 00:46:07 UTC16384INData Raw: 68 74 3a 20 30 3b 0a 7d 0a 2e 6c 61 6e 67 5f 72 74 6c 20 2e 74 6c 62 5f 68 65 61 64 5f 6d 6f 72 65 5f 69 63 6f 6e 5f 77 72 61 70 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 7d 0a 2e 74 6c 62 5f 68 65 61 64 5f 6d 6f 72 65 5f 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 46 46 46 3b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 0a 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                            Data Ascii: ht: 0;}.lang_rtl .tlb_head_more_icon_wrap { float: left;}.tlb_head_more_icon { display: inline-block; border: 2px solid #FFF; border-left: 0; border-bottom: 0; width: 10px; height: 10px; -moz-transform: rotate(135deg); -webkit-trans
                                                            2025-01-16 00:46:07 UTC5813INData Raw: 65 6e 74 20 2e 64 65 76 5f 70 61 67 65 5f 6e 61 76 5f 77 72 61 70 20 68 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 20 20 2e 64 65 76 5f 66 61 71 5f 70 61 67 65 20 68 34 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 34 30 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 36 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 64 65 76 5f 70 61 67 65 5f 69 6d 61 67 65 2c 0a 20 20 2e 74 6c 5f 63 6f 6e 74 65 73 74 5f 70 61 67 65 5f 77 72 61 70 20 2e 64 65 76 5f 70 61 67 65 5f 69 6d 61 67 65 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 6d 61 78
                                                            Data Ascii: ent .dev_page_nav_wrap hr { display: none; } .dev_faq_page h4 { font-size: 15px; line-height: 140%; margin-top: 26px; margin-bottom: 5px; } .dev_page_image, .tl_contest_page_wrap .dev_page_image { max-width: 100%; max


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.549721149.154.167.994432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:07 UTC539OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                                            Host: telegram.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://telexsexy.vercel.app/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:07 UTC391INHTTP/1.1 200 OK
                                                            Server: nginx/1.18.0
                                                            Date: Thu, 16 Jan 2025 00:46:07 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 2979
                                                            Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                                            Connection: close
                                                            ETag: "62211da5-ba3"
                                                            Expires: Mon, 20 Jan 2025 00:46:07 GMT
                                                            Cache-Control: max-age=345600
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                            Accept-Ranges: bytes
                                                            2025-01-16 00:46:07 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                                            Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.54972664.29.17.1294432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:07 UTC361OUTGET /img/profile-1.jpg HTTP/1.1
                                                            Host: telexsexy.vercel.app
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:08 UTC549INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 299112
                                                            Cache-Control: public, max-age=0, must-revalidate
                                                            Content-Disposition: inline; filename="profile-1.jpg"
                                                            Content-Length: 156077
                                                            Content-Type: image/jpeg
                                                            Date: Thu, 16 Jan 2025 00:46:07 GMT
                                                            Etag: "1e4e8bf38a736ddbf3b37f725c2c6996"
                                                            Last-Modified: Sun, 12 Jan 2025 13:40:55 GMT
                                                            Server: Vercel
                                                            Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                            X-Vercel-Cache: HIT
                                                            X-Vercel-Id: iad1::kc24j-1736988367951-242375b10285
                                                            Connection: close
                                                            2025-01-16 00:46:08 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                            Data Ascii: JFIFHH(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                            2025-01-16 00:46:08 UTC1004INData Raw: ce 2a e3 20 aa 75 0a 17 d2 20 5e 2c a5 3a 97 59 17 a9 7a 98 e6 91 b2 3d 2e 96 93 ad 71 cc 5e dc bb c4 d7 8a fb 79 af 3a 9f df c8 5f 57 f2 5f 6b e9 9e 7f 97 fa 07 85 e9 c7 3f 33 a9 87 39 cc 6b 3c d2 aa 80 85 d0 09 62 72 e7 73 3b 79 79 cf 33 cf f5 3c 9c ce 44 db 23 df f5 b8 7d 8e be a6 cb 85 49 2a 49 09 24 b6 fa dc 83 4f 61 62 51 2e a0 dd 9c fd fa 35 4e 9a 9c 27 ac f3 6b 0f 53 04 73 78 be 83 90 73 33 6c cf 0a 92 c1 7a 8d 3a 1e c3 c1 fb 4d 4d 14 43 a9 52 e0 32 e0 30 84 11 31 25 5c aa 92 2d 51 54 0c b8 54 b1 24 ba 81 a2 aa 11 28 80 b6 ac 9b b9 be 69 9e f5 49 9c 29 4d 48 bc ba b2 65 ce e2 76 3c f4 9e f3 d5 7c cf e8 dd 6f bb 2c da 75 b9 20 ae 35 87 cb b9 fa 35 71 a4 f0 7d 49 45 38 74 11 6d 4d 2a d9 40 c2 80 53 68 5d 94 51 87 50 20 da 45 0b 82 e5 40 e0 b1 2b d0
                                                            Data Ascii: * u ^,:Yz=.q^y:_W_k?39k<brs;yy3<D#}I*I$OabQ.5N'kSsxs3lz:MMCR201%\-QTT$(iI)MHev<|o,u 55q}IE8tmM*@Sh]QP E@+
                                                            2025-01-16 00:46:08 UTC4744INData Raw: 00 57 9a cf 95 f7 db 87 d1 f9 89 7b b3 3e 8b 64 92 d9 52 2d d0 da 5c 94 cf 57 d0 f8 cf 64 14 1b 8b 7a 2e ba 64 a6 d9 97 9f da e0 9b 73 30 a5 e5 f3 fa 98 8e 1a 76 64 33 8b 02 25 5c 34 f6 38 9a 6c f6 30 ab 79 a9 74 49 28 aa 2a aa b9 22 a4 84 ab a2 49 44 92 14 25 01 a2 12 84 fc ee 3a 75 3c 86 3a f0 fd 10 8c 1e 1e 95 8b 15 34 2a b0 4a 0b 0d 4a 5c 5f 5c 2e f2 f5 b5 3a fa 96 ef 3f a0 ce d9 9a 25 44 b5 45 01 bb 10 40 e9 01 0f 82 9b 21 57 22 4a b1 5b 12 a4 08 74 00 1d 03 08 58 8b 20 d0 6a e9 01 65 54 b4 3d 17 2b 5b 57 ac a8 0c 37 99 af 9e 57 8f 77 96 ed 6b cd 6a ae 6f dd 74 fe 75 ef 3d 5f 3a f9 9d 1e 7f 5f 29 1c df be 78 67 5d 3d 79 66 76 66 76 f2 3c 03 0f 5e 3b d7 c3 e6 6f 1e 9a 78 d8 9e 92 ee 7c 7f d2 f7 38 1b f4 4b ca e9 72 7a 81 c1 bd 6a 5c 84 a9 45 15 46 67
                                                            Data Ascii: W{>dR-\Wdz.ds0vd3%\48l0ytI(*"ID%:u<:4*JJ\_\.:?%DE@!W"J[tX jeT=+[W7Wwkjotu=_:_)xg]=yfvfv<^;ox|8Krzj\EFg
                                                            2025-01-16 00:46:08 UTC5930INData Raw: d7 26 2e 9e 16 79 c8 d6 99 53 0a 94 e0 1e 6b 37 73 b6 eb 2f f5 3e 0f dd d1 09 09 06 ea a5 8a 5c fc 8f 97 fa 67 cc bc 5f 4f 95 d9 cd af cd f4 26 82 2c 28 a1 a5 b4 0d 45 82 6d 5c a9 09 f9 67 d5 fc bf a3 af ce 06 37 db eb f5 de f3 e3 3f 56 f3 72 eb 0d d7 87 ce 67 56 b4 4a 64 55 58 ac 80 ca 97 2e 28 86 d4 28 c4 08 c8 22 9a b2 e8 44 6d a5 a1 bf 2b c7 4b 35 41 b0 50 11 a4 0c f6 f0 67 32 b5 26 e5 22 d0 d7 30 b8 3d 39 b7 8f d6 3e fe 5f 9a 70 be 95 e6 fe a7 c2 f2 7d 76 eb eb c6 6c 4e ad f9 75 e7 71 6f 05 a7 1e e6 69 5b 18 79 9e 8e ce 41 df 6e 1d d7 07 24 4f 8f ad 73 e4 7e b2 ec 5b 6e 50 e8 2d 30 1e f5 52 03 72 a1 68 7e 1d 64 46 c6 e3 41 e6 ed b4 c6 fd 6b e6 1e 6f 75 bf 82 7b e7 e8 03 90 f9 9e c0 f3 37 66 3b 4e 22 35 20 98 98 7e a5 e0 7b 17 1f 52 be 57 43 58 d2 41
                                                            Data Ascii: &.ySk7s/>\g_O&,(Em\g7?VrgVJdUX.(("Dm+K5APg2&"0=9>_p}vlNuqoi[yAn$Os~[nP-0Rrh~dFAkou{7f;N"5 ~{RWCXA
                                                            2025-01-16 00:46:08 UTC7116INData Raw: 32 e1 d3 8a e3 3a 0f 89 73 af a3 c7 f4 93 4d 69 dc 2c 5a 24 95 14 ee ad 26 7d 0a 3c 97 c9 fe f1 f1 8f 4f 97 9c 2c 57 6f 36 80 b2 ce cc 96 79 6a eb 70 ba 38 ad cb d9 e2 da 7c ce cf 33 78 5d ea e6 ed a2 f3 ba 3a fc 2e ae 5c 6f 9f 64 1b 5d 8d 84 c1 bc c2 b2 2c ca d2 96 5c 1d 30 f7 cf 1e ad 4e df 2c 35 d8 d7 2e 2e ab 11 8d ea c7 8f 35 bd 64 e4 67 5f 28 44 de f1 d9 ea 70 7d 0f 83 ec 37 a4 05 e1 fa 9a ba 9e 5f b3 9d 77 76 f1 3b 43 8c 58 81 77 45 53 01 6d d9 9e 36 2a 86 08 c2 c8 6c 10 38 26 14 40 82 3e 9e 54 14 29 63 15 61 66 3c ae 7e 6f cd 7b 5e 46 b1 e5 1d dc 6a 27 b0 5a 2b 38 e8 0b 72 af 55 af 3d da d9 9d 3f bf c7 e8 67 5a 21 1b 42 cb 39 b8 c0 b4 64 a8 5c 0a 19 15 46 8b cb 0d 4b 40 8f be 7d af 45 58 ee c7 5a 8e 0e d6 41 2e 80 0c 8f ca ce 4c 7b 54 e7 83 e7 bf
                                                            Data Ascii: 2:sMi,Z$&}<O,Wo6yjp8|3x]:.\od],\0N,5..5dg_(Dp}7_wv;CXwESm6*l8&@>T)caf<~o{^Fj'Z+8rU=?gZ!B9d\FK@}EXZA.L{T
                                                            2025-01-16 00:46:08 UTC8302INData Raw: 0e e1 0c f9 fb 63 4d 3e 7a 97 e9 ab 7a 58 fd 34 56 74 f5 30 7f fc 12 76 3b 18 61 87 b8 18 ad e5 2d c1 74 dd 2c 6a d9 eb 4f 93 aa ea 5f 4f 6f 76 aa b0 f5 6f 9f 2f ff 00 d1 a4 f5 2b 3d 87 c0 d5 7c b5 3a 79 a8 f9 7d 4e a2 1e 4f 0f 18 3c cf 8a b2 dd 26 bf 3c c6 c2 0f 6b b3 28 71 4e 40 e4 56 34 61 2c 10 cc 6c 48 51 ab d5 2e a4 fc 5f 2e b6 a7 8e 97 e4 7e 27 58 97 6b bf 2b b8 a9 2c b0 dd 68 dc 41 f8 17 f6 f9 4b ba 9a f6 9a 27 ff 00 1d fa 5e 28 06 40 79 a5 7e ae 9f fd f3 b1 d8 ee 61 87 b8 6c 0c 56 c4 65 dd 1c a1 74 af e4 ab be 97 d3 38 ee bd 38 5b be 86 cf 3a aa fa 56 8f 79 82 6a 75 d5 69 57 55 f2 36 ea 61 10 4a b4 f6 5c 74 ff 00 06 b1 34 d4 d3 1b 02 68 2e eb e9 b7 12 a3 e2 19 77 f8 f5 46 18 f1 d6 30 da fd 53 73 b2 cf 34 6b ab d3 59 fc e6 fe 66 a4 7f 23 49 f1 c9
                                                            Data Ascii: cM>zzX4Vt0v;a-t,jO_Oovo/+=|:y}NO<&<k(qN@V4a,lHQ._.~'Xk+,hAK'^(@y~alVet88[:VyjuiWU6aJ\t4h.wF0Ss4kYf#I
                                                            2025-01-16 00:46:08 UTC6676INData Raw: 6e 50 8d ca 08 53 cf 18 76 ba 91 95 ed c6 c4 4c 4c 6d 6d 82 b5 be f2 e7 19 6f 5b 56 85 d9 2a 00 71 10 ef 99 98 0c 11 4c 58 3b 31 b9 98 86 1e ec ed 9e e2 99 9a ff 00 84 4b 8b d4 f4 d9 98 a7 ca 9e 6a 86 1c 83 fd b6 39 62 70 19 e1 38 4f bc c9 82 64 ce 44 cc 4f b0 8a 56 c5 64 23 65 7d b3 16 f8 70 f2 da bc f2 65 6e 71 f8 67 9b 2c 6b 9f 8e 97 51 94 aa d3 85 b2 73 cc 47 89 14 60 f2 83 c1 cc cc af d8 30 40 f3 94 4f 67 6f ef f6 83 c4 19 81 73 38 74 ec 4f 70 46 1b 7d 44 f7 bb 41 89 e2 63 6c 4c 46 8d 0c ce 21 f3 bb a7 03 b6 26 3b 4f 88 ec 16 6b 2d 84 f9 87 cb 22 72 9a 7a 70 21 86 16 99 80 f6 21 f2 b0 41 d8 61 87 62 21 ff 00 43 57 a2 ab 54 ba bd 0d ba 19 fd 21 f2 66 72 3c 61 88 33 fb e1 03 4f 7b 78 30 a3 2c 0d b0 70 66 31 09 0f 03 9c 74 c1 18 fb 13 07 91 15 f3 3d cb
                                                            Data Ascii: nPSvLLmmo[V*qLX;1Kj9bp8OdDOVd#e}penqg,kQsG`0@Ogos8tOpF}DAclLF!&;Ok-"rzp!!Aab!CWT!fr<a3O{x0,pf1t=
                                                            2025-01-16 00:46:08 UTC10674INData Raw: 6d 0a 86 ea 6e cf c6 5b d6 a1 91 ab ab ff 00 2b ee a7 95 9c fe 1c e2 2b 40 66 67 29 ca 72 84 c6 96 be 25 d6 64 d6 a5 ec 09 02 88 04 59 9c 4d 65 d3 e4 35 64 0a 6a f3 a6 af 12 80 16 36 09 2a 48 6f ac b1 f6 a9 62 2f d5 07 81 bb 19 64 d5 ea 05 48 ee d6 ea 4f fd b6 60 9d 82 c1 f5 69 e3 25 0c 1e ff 00 64 a9 fa 6e d5 74 2e b0 71 61 fb 0f b2 68 9b 82 a2 74 df fa ac 78 7f 32 af a3 59 57 dd f3 86 fd a0 9f d4 cc e5 89 91 39 aa cc d6 44 f2 47 19 8c 4f ac e5 03 91 09 35 ce 5e 04 06 1c 18 31 c6 dc 12 58 63 4f f6 7d 5b f1 4d 2b e6 9a 9c 29 a1 cb 94 45 81 57 0f a5 88 5e a6 ae ef 20 f3 10 ce 03 03 88 80 03 0f 29 97 07 af 88 5e 6a ee 01 59 b9 1b 8f 86 f3 34 d5 75 1e aa f8 89 a8 7f b7 41 74 f4 6a f5 47 3f 17 f0 ee e3 e4 ee b3 4e f5 eb 48 95 7c a7 d3 5f ab 0d 57 fc 79 c5 b3
                                                            Data Ascii: mn[++@fg)r%dYMe5dj6*Hob/dHO`i%dnt.qahtx2YW9DGO5^1XcO}[M+)EW^ )^jY4uAtjG?NH|_Wy
                                                            2025-01-16 00:46:08 UTC11860INData Raw: db 98 20 6c dd f5 5e fc 78 b8 20 ea a7 7e a3 0f cc 38 b3 b9 ec d1 d5 17 4e fd 20 34 77 45 fd 84 75 ad df ac 5f a9 5b 2a ac ea 80 16 44 95 4b 18 f5 5f 2b 57 35 b4 7a 2a 5b ca f8 ac 96 fd c1 4b 17 75 8a c9 f0 83 3d a3 94 ee a4 54 6f f5 ae e3 81 a5 62 19 8e a1 61 d7 86 2f 65 a0 cd 85 4e ea 36 e9 b5 fc 61 5b 9f e5 d6 16 3f 33 b4 50 a5 c5 61 63 4b 94 9f 86 17 c4 71 71 51 80 2a 34 70 c3 80 21 17 fb 27 2f 64 7d e3 70 95 0e 52 84 3b 13 36 5c a7 0b f6 3f 54 9e 27 0e 07 59 94 e1 d3 6b 93 5d bf 04 de e6 ee 14 1c d9 4e a3 ec b6 3d 0b 5f ef ea b9 e7 26 a3 68 e3 d8 21 02 5e 72 08 3f db 0d 7e d5 0c 00 74 c8 b4 6f e5 7c 3f 88 c5 d9 1c 34 52 39 4a c3 6f ce 81 b3 76 2f ac 63 db 80 14 2d 07 53 09 cd bd 0e cf 40 a0 ee 93 0e 86 9d 0b 5f ef ea 8b 16 9e 67 67 71 f6 9b 61 23 26
                                                            Data Ascii: l^x ~8N 4wEu_[*DK_+W5z*[Ku=Toba/eN6a[?3PacKqqQ*4p!'/d}pR;6\?T'Yk]N=_&h!^r?~to|?4R9Jov/c-S@_ggqa#&
                                                            2025-01-16 00:46:08 UTC10234INData Raw: 55 37 37 6f 64 45 f9 60 e8 89 5b c4 f5 f2 f1 f3 5f 15 f1 52 99 50 8e fe 12 f7 28 33 71 2b 73 70 cd ba f8 4f 84 58 91 89 e2 19 5e 96 ed a2 2d 86 18 a4 65 55 8b 98 a4 af 10 8c 31 bf 86 22 ee 2b 57 cc 45 0a 97 e8 bc c3 33 49 88 7c 32 81 dc 3f 51 5e 78 e3 ff 00 9d 52 74 8c 34 4e 29 78 d4 de b1 15 2b e7 3c 4b 0c ba 9b 16 db d4 b4 22 70 ca 4e 62 6d 85 d9 9f cc c8 39 c4 b2 fd ea 58 c2 dd ea 06 16 34 6a e0 72 6a 8c 4b 12 dc d6 66 17 71 17 1a 94 83 e6 1a 3b 95 7a 35 2c 70 e9 8c 2a aa 9e 20 67 68 6f b9 57 e2 f9 8e ac 75 11 05 10 06 e5 9b e2 22 15 99 52 a9 88 2c 27 2d 41 42 e3 bc ad c0 65 5f 50 89 98 30 56 be a2 d9 d3 79 03 15 0f 8b 0f 86 29 dc 73 71 06 e5 46 da fb 94 55 87 39 d4 e5 6e 45 c4 e0 dd eb fc f5 2e 0a e1 ab d4 cc db 59 93 0e bf c1 57 3b 94 f7 19 cd 4a 1f
                                                            Data Ascii: U77odE`[_RP(3q+spOX^-eU1"+WE3I|2?Q^xRt4N)x+<K"pNbm9X4jrjKfq;z5,p* ghoWu"R,'-ABe_P0Vy)sqFU9nE.YW;J


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.549725149.154.167.994432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:07 UTC359OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                                            Host: telegram.org
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:08 UTC391INHTTP/1.1 200 OK
                                                            Server: nginx/1.18.0
                                                            Date: Thu, 16 Jan 2025 00:46:08 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 2979
                                                            Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                                            Connection: close
                                                            ETag: "62211da5-ba3"
                                                            Expires: Mon, 20 Jan 2025 00:46:08 GMT
                                                            Cache-Control: max-age=345600
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                            Accept-Ranges: bytes
                                                            2025-01-16 00:46:08 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                                            Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.549728151.101.129.2294432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:07 UTC690OUTGET /npm/bootstrap-icons@1.8.1/font/fonts/bootstrap-icons.woff2?524846017b983fc8ded9325d94ed40f3 HTTP/1.1
                                                            Host: cdn.jsdelivr.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            Origin: https://telexsexy.vercel.app
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: font
                                                            Referer: https://cdn.jsdelivr.net/npm/bootstrap-icons@1.8.1/font/bootstrap-icons.css
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:08 UTC750INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 102536
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Expose-Headers: *
                                                            Timing-Allow-Origin: *
                                                            Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                            Content-Type: font/woff2
                                                            X-JSD-Version: 1.8.1
                                                            X-JSD-Version-Type: version
                                                            ETag: W/"19088-HKXox9L7jp1grRof6ypG6Ywkij0"
                                                            Accept-Ranges: bytes
                                                            Age: 1947699
                                                            Date: Thu, 16 Jan 2025 00:46:08 GMT
                                                            X-Served-By: cache-fra-eddf8230061-FRA, cache-ewr-kewr1740067-EWR
                                                            X-Cache: HIT, HIT
                                                            Vary: Accept-Encoding
                                                            alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                            2025-01-16 00:46:08 UTC1378INData Raw: 77 4f 46 32 00 01 00 00 00 01 90 88 00 0b 00 00 00 05 b8 7c 00 01 90 32 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 60 00 81 ba 02 0a 92 fc 14 8f 96 2d 01 36 02 24 03 b4 0c 0b b4 10 00 04 20 05 84 6a 07 81 c9 6d 5b bf aa b4 82 7f 58 c8 bd 7f db aa 12 16 85 c4 81 6e 23 02 b8 e2 4b 2d dd 66 7f da 0d 99 83 ed 12 81 58 3a c7 96 02 fc 70 2b 2d eb 11 99 9b 0b 4f 27 d2 9b 25 f7 48 8f d9 c5 65 ff ff ff ff ff ff ff ff ff ee e4 87 f8 6e 77 2f e9 bb 34 cb f5 b3 b6 a3 8c 31 64 73 80 43 41 3e 8a 20 82 42 60 42 49 75 96 85 14 9c 95 ab 46 3c 81 46 da 04 4c ba 5e ba e5 a0 c6 a2 26 65 93 ac 84 c2 62 d0 84 90 27 16 6a 84 85 ca 38 ce 92 d2 a9 59 2d e3 7a 3e eb f5 4c 38 e2 3a c0 82 37 31 3a 64 32 a2 2c 7d 0d 8c e7 ac 4e 7d b2 09 29 01 8b
                                                            Data Ascii: wOF2|2T`-6$ jm[Xn#K-fX:p+-O'%Henw/41dsCA> B`BIuF<FL^&eb'j8Y-z>L8:71:d2,}N})
                                                            2025-01-16 00:46:08 UTC1378INData Raw: 9a 61 8e 38 12 02 84 0c 8e 9d 38 89 53 9c 57 6a df d5 55 f9 ad 2d d6 bf 1f 8c b3 0b b1 0c 2f 73 00 54 01 f2 03 70 5b 00 b4 c5 96 17 00 08 d8 f3 02 03 00 9b 80 1e a0 be 55 4b df 9f 93 59 f7 1e 53 70 4c 61 57 03 0e 39 13 da 58 a2 3b 0a 55 86 2f 50 87 f8 bf 1f f9 a6 65 3d 4c 56 05 64 83 19 0c 40 e3 e0 3c 1d e8 e0 d6 19 72 af bb 8b b7 3f e1 72 ee a4 24 fd 95 76 a7 6e 09 48 9e ee 6c e4 83 4c 26 95 fe ca 55 7e 99 d7 4c ef 2d 33 d5 30 64 4f 43 c1 10 d9 6e f0 67 9b 7b a6 13 fc a3 96 bc bd 70 b9 96 ae d2 f5 41 95 34 f0 41 25 55 a9 06 2e f4 81 f6 4a fc 7f b5 d4 ff aa e3 5d d5 79 bb 0b 33 52 1c 9c d1 88 12 96 1d 72 18 ab ba f2 5e 7f d6 c2 9b 6d f7 b6 7b 5b 30 20 08 cc b0 6c 07 24 b6 fc d0 f1 27 fe ff db ec ff 83 d5 33 98 1e 21 a1 e4 09 44 ef 7d 6d 25 ed 3a 4b 8a 56
                                                            Data Ascii: a88SWjU-/sTp[UKYSpLaW9X;U/Pe=LVd@<r?r$vnHlL&U~L-30dOCng{pA4A%U.J]y3Rr^m{[0 l$'3!D}m%:KV
                                                            2025-01-16 00:46:08 UTC1378INData Raw: 49 d1 0c cb f1 82 28 c9 8a aa e9 86 69 d9 8e eb f9 59 5e 94 55 dd b4 5d 3f 8c d3 bc ac db 7e 9c 97 eb ed fe 18 0b b9 31 40 08 46 a1 11 2c 5c d8 38 b8 f1 e0 05 10 61 42 19 17 52 69 c3 b4 5c cf 0f c2 28 4e d2 2c 2f ca aa 6e da ae 1f c6 69 5e d6 6d 3f ce eb 86 11 14 c3 09 92 a2 19 96 e3 05 51 92 15 55 d3 0d d3 b2 1d d7 f3 83 30 8a 93 34 cb 8b b2 6e da ae 1f 26 d3 d9 72 b5 de 6c 77 fb c3 f1 74 0d 82 11 14 c3 09 9a 61 39 5e 10 25 59 51 75 c3 b4 6c c7 f5 fc 20 8c e2 24 cd f2 a2 ac ea a6 ed fa 61 9c e6 65 dd 1d ae 77 18 51 35 dd 30 2d db 71 3d 3f 08 a3 38 49 b3 bc 28 ab ba ed fa 7f f5 ff d3 c5 6e ee c7 79 dd 91 d5 72 40 3d 36 48 8a 66 b1 19 0e 4e 2e 5e dc 3c 7c f8 02 88 30 a1 8c 0b a9 b4 61 5a b6 e3 7a 7e 10 16 65 55 37 6d 3f 8c d3 7e 9c d7 0d 23 28 86 13 24 45
                                                            Data Ascii: I(iY^U]?~1@F,\8aBRi\(N,/ni^m?QU04n&rlwta9^%YQul $aewQ50-q=?8I(nyr@=6HfN.^<|0aZz~eU7m?~#($E
                                                            2025-01-16 00:46:08 UTC1378INData Raw: 91 23 c2 90 2b c2 91 27 22 90 2f 22 51 20 a2 50 28 a2 51 24 62 50 22 62 51 4a 1c ca 88 47 39 09 a8 20 11 95 24 a1 8a 64 54 93 82 1a 52 51 4b 1a ea 48 47 3d 19 68 20 13 8d 64 a1 89 6c 34 93 83 16 72 d1 4a 1e da c8 47 3b 05 e8 a0 10 9d 14 a1 8b 62 74 53 82 1e 4a d1 4b 19 fa 28 47 3f 15 18 a0 12 83 54 61 88 6a 0c 53 83 11 6a 31 4a 1d c6 a8 c7 38 0d 98 a0 11 93 34 21 46 33 e2 b4 20 41 2b 92 b4 21 45 3b d2 74 20 43 27 66 e8 c2 2c dd 98 43 0f e6 d1 8b 05 f4 61 11 fd 58 c2 00 96 31 88 15 0c 61 15 c3 58 c3 08 d6 31 8a 0d 8c 61 13 e3 d8 c2 04 b6 31 89 2c a6 b0 83 69 ec 62 06 7b 98 c5 3e e6 70 80 79 1c 62 01 47 58 c4 31 96 70 82 65 9c 62 05 67 58 c5 39 d6 70 81 75 5c 62 03 57 d8 c4 35 b6 70 83 6d dc 62 07 77 d8 c5 3d f6 f0 80 7d 3c e2 00 4f 38 c4 33 8e f0 82 63 bc
                                                            Data Ascii: #+'"/"Q P(Q$bP"bQJG9 $dTRQKHG=h dl4rJG;btSJK(G?TajSj1J84!F3 A+!E;t C'f,CaX1aX1a1,ib{>pybGX1pebgX9pu\bW5pmbw=}<O83c
                                                            2025-01-16 00:46:08 UTC1378INData Raw: 90 2b 14 85 c2 50 2a 1c 95 22 50 2b 12 8d 12 d0 2a 19 9d d2 d0 ab 10 83 8a 30 aa 18 93 4a 31 ab 0c 8b ca b1 aa 02 9b aa b0 ab 1a 87 6a 70 aa 16 97 ea 70 ab 1e 8f 1a f0 aa 11 9f 5a f0 ab 95 80 da 08 aa 9d 90 3a 08 ab 93 88 ba 88 aa 87 98 7a 89 ab 8f 84 fa 49 6a 80 94 06 49 6b 88 8c 86 c9 6a 84 9c 46 c9 6b 8c 82 c6 29 6a 82 92 26 29 6b 8a 8a a6 a9 6a 86 9a 66 a9 6b 8e 86 e6 69 6a 81 96 16 69 6b 89 8e 96 e9 6a 85 9e 56 e9 6b 8d 81 d6 19 6a 83 91 36 19 6b 8b 89 b6 99 6a 87 99 76 99 6b 8f 85 f6 59 ea 80 95 0e 59 eb 88 8d 8e d9 ea 84 9d 4e d9 eb 8c 83 ce 39 ea 82 93 2e 39 eb 8a 8b ae b9 ea 86 9b 6e b9 eb 8e 87 1e 79 ea 89 97 9e 79 eb 85 8f 5e f9 ea 8d 9f de f9 eb 43 80 3e 05 ea 4b 90 be 05 eb 47 88 7e 85 ea 4f 98 fe 37 e1 0e 30 11 0e 28 d2 81 44 39 b0 68 07 11
                                                            Data Ascii: +P*"P+*0J1jppZ:zIjIkjFk)j&)kjfkijikjVkj6kjvkYYN9.9nyy^C>KG~O70(D9h
                                                            2025-01-16 00:46:08 UTC1378INData Raw: 91 3c 39 51 20 67 8a e4 42 89 5c 29 93 1b 15 72 a7 4a 1e d4 c8 93 3a 79 d1 20 6f 9a e4 43 8b 7c 69 93 1f 1d f2 a7 4b 01 f4 28 90 3e 05 33 a0 10 86 14 ca 88 c2 19 53 04 13 8a 64 4a 51 cc 28 96 39 c5 b3 a0 04 96 94 c8 8a 92 58 53 32 1b 4a 61 4b a9 ec 28 8d 3d a5 73 a0 0c 8e 94 c9 89 b2 38 53 36 17 ca e1 4a b9 dc 28 8f 3b e5 f3 a0 02 9e 54 c8 8b 8a 78 53 31 1f 2a e5 4b 65 fc a8 9c 3f 55 0a a0 2a 81 54 2d 88 6a 04 53 ad 10 aa 17 4a 0d c2 a8 51 38 35 89 a0 66 91 d4 22 8a 5a 45 53 9b 18 6a 17 4b 1d e2 a8 53 3c 75 49 a0 6e 89 d4 23 89 d9 49 a6 3e 29 d4 2f 95 06 a4 d1 a0 74 1a 92 41 c3 32 69 44 16 8d ca a6 31 39 cc e3 c8 a5 71 79 34 21 9f 26 15 d0 94 42 9a 56 44 33 8a 69 56 09 cd 29 a5 79 65 b4 a0 9c 16 55 d0 92 4a 5a 56 45 2b aa 69 55 0d ad a9 a5 75 75 b4 a1 9e
                                                            Data Ascii: <9Q gB\)rJ:y oC|iK(>3SdJQ(9XS2JaK(=s8S6J(;TxS1*Ke?U*T-jSJQ85f"ZESjKS<uIn#I>)/tA2iD19qy4!&BVD3iV)yeUJZVE+iUuu
                                                            2025-01-16 00:46:08 UTC1378INData Raw: e2 6c 44 98 b3 09 00 67 33 40 ce 16 40 e7 55 60 05 51 50 05 53 70 85 50 22 4a 54 21 15 4a a1 15 46 61 95 98 12 3f bf 26 a2 49 28 03 65 a2 2c e4 45 3e e4 47 d9 28 07 e5 72 4d 46 a5 46 55 53 51 3e 2a 40 d3 50 21 2a 42 c5 a8 04 95 a2 32 54 8e 2a d0 74 ae 4a 4c 6a 4c 35 0b cd e6 0d d3 65 2c e8 73 2c e9 1a 56 74 03 6b ba 89 0d dd c2 96 be c6 8e ee 61 4f 4f 70 a0 6f 71 a4 df 70 e2 ba 70 e6 a6 e0 c2 1d c4 95 3b 84 1b f7 33 dc b9 df e1 c1 7d 8e 27 f7 05 5e b9 ef d4 1b f7 25 3e dc 57 f8 72 7f c7 8f fb 07 fe dc 3f 09 e0 25 12 c8 4b 22 88 b7 8a 60 5e 3b 21 7c 9a 50 3e 43 18 df 45 38 3f 85 08 7e 80 48 7e 35 51 fc 1a a2 69 02 31 34 85 d8 5e bd 23 cd b4 3d aa 5e 4d 31 7c d2 e8 3e da 6e 3b f3 dd 6d 57 ee e7 e6 ae f3 1c 58 31 a1 a2 b1 3e bd 89 a1 27 6f 8b 29 15 9d eb 60
                                                            Data Ascii: lDg3@@U`QPSpP"JT!JFa?&I(e,E>G(rMFFUSQ>*@P!*B2T*tJLjL5e,s,VtkaOOpoqpp;3}'^%>Wr?%K"`^;!|P>CE8?~H~5Qi14^#=^M1|>n;mWX1>'o)`
                                                            2025-01-16 00:46:08 UTC1378INData Raw: e9 51 6b 9c 73 59 ef cb 59 47 21 84 5c 3c ec 9c 3b 38 de 77 7f 5f b2 ec 2b 0e 0e cc 8a 0a 82 11 b3 ae 37 4f db 8a 88 f7 7d d4 02 06 4c d2 1c 24 9c ee 81 e0 a1 3c 0c 39 ea 9b cb f3 33 c3 cd 4d f1 fe 6d d5 e9 d3 1f ff dc ac f4 ce 05 47 29 3c 4d 10 48 24 73 b8 b5 55 ac 1a e3 49 ab 68 11 29 12 1d 54 ef 34 38 eb 5d ef e6 e4 49 1f ab 86 63 2a 55 0d fd eb 38 53 9f 0f de e5 3b 2f af eb d6 29 55 f1 23 12 c6 b3 4a fb de eb 49 8f 65 4c 27 52 4e 9c 33 c2 80 1d 5c 20 ca 39 c6 7d 21 75 0c 27 1a fc 8c b3 31 d8 fc 31 38 6b e4 6c 83 78 62 b4 18 d2 f4 4e 9d 12 f7 eb 5c b6 f0 9d 46 8a a8 af 91 de 7b 05 51 69 79 62 f2 0d 63 b5 f3 a4 4a 1a 98 48 8c 2d ad ac 0a 91 45 5e 10 47 91 42 71 25 3a 57 1c d7 55 20 72 14 14 16 d0 31 22 21 51 10 b4 98 dd fb 40 44 ae d3 13 46 ee 7a 10 b9
                                                            Data Ascii: QksYYG!\<;8w_+7O}L$<93MmG)<MH$sUIh)T48]Ic*U8S;/)U#JIeL'RN3\ 9}!u'118klxbN\F{QiybcJH-E^GBq%:WU r1"!Q@DFz
                                                            2025-01-16 00:46:08 UTC1378INData Raw: c7 2e 2d dd 6c 40 d7 6e 4b 57 eb c2 02 59 4d f9 43 cf a9 d7 95 d3 5a d3 c8 8d 79 a2 b2 52 ec 27 f2 3f ad 6b 6f fe eb 40 7e f2 bb b4 73 3b 58 f1 4b 82 c7 23 fe 64 3b 89 93 48 fe 82 8c 3c a9 b6 ed 8b 1e 64 e7 67 7f 89 e7 2b 20 f4 a0 a5 d9 d1 36 68 d9 26 c5 70 12 df 3e 8b ac 22 aa cd b9 99 15 7e a5 37 13 2d ee 1d 3f 48 b2 6d e7 98 24 9c f0 05 40 c8 b0 12 c5 99 c4 f7 4d 3a 3f 5d 2e df be 7c f2 bd 6c fb c6 d7 be 33 6f 3c cb 7a fc b6 a3 48 f8 20 ef 07 79 76 ac d3 ce 33 19 34 3e 50 a0 f8 14 95 c9 62 31 2b f6 d6 ef bf f9 8d 12 ea b0 dd eb 73 ad ec 43 1f 53 30 8e e3 ed d8 16 57 9a f2 7e e3 61 2c 77 ff 5e de e9 ab d3 57 7c 08 ab e4 57 8f ef 4f 7d a7 71 df 85 73 1e d1 a8 31 8f f6 2e 37 3b 77 73 83 5f c9 9a 83 19 07 99 38 64 11 2a b2 d1 0a 1b e7 18 de 83 2c 82 28 80
                                                            Data Ascii: .-l@nKWYMCZyR'?ko@~s;XK#d;H<dg+ 6h&p>"~7-?Hm$@M:?].|l3o<zH yv34>Pb1+sCS0W~a,w^W|WO}qs1.7;ws_8d*,(
                                                            2025-01-16 00:46:08 UTC1378INData Raw: 76 e4 c6 79 0b 59 4a d8 8a da f0 4b d2 85 c8 fc 68 f7 65 37 48 77 8b b0 f2 78 2a 2d 27 90 22 92 90 14 c3 3a 68 9a 06 35 35 0c 80 81 95 72 c6 92 66 93 b1 61 3c e3 15 35 b3 50 e4 51 75 96 9c 3f 9f 43 1c 51 54 35 0d 36 66 ad 87 fd 5e 06 77 78 16 5b 55 df 4d 1a a4 73 7c da 82 32 76 2b b8 b5 6d 2d a8 e0 a7 a1 a6 36 fa e1 bc a1 cf 36 4e 80 02 b6 2d 6a 69 c7 22 6b b9 77 93 96 d9 a8 c1 10 ff 5a fc 76 9b 5e 61 2a 4b 36 8c f6 b9 1d d0 6d ea 02 21 8a 28 78 8d 8e 68 e1 30 aa 43 01 c0 4e 04 c1 38 6e 92 4d 6b aa a9 b0 22 a5 eb f0 e3 48 6a 5a d7 0b 69 82 84 e4 ac df da ce 46 8b 2a ee 0a 60 48 8d b4 f8 5a 97 75 15 29 da 80 e2 88 65 08 54 b4 f0 24 af d4 d2 af f7 18 cd db 5c 5b 91 5b c6 eb 66 dc e8 92 b3 fe 0b ed 9f 93 ad 47 26 bd 61 e5 85 1d f5 10 12 5f 67 33 d4 74 b0 98
                                                            Data Ascii: vyYJKhe7Hwx*-'":h55rfa<5PQu?CQT56f^wx[UMs|2v+m-66N-ji"kwZv^a*K6m!(xh0CN8nMk"HjZiF*`HZu)eT$\[[fG&a_g3t


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.549729149.154.167.994432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:08 UTC610OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                                            Host: telegram.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://telegram.org/css/telegram.css?227
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:08 UTC345INHTTP/1.1 200 OK
                                                            Server: nginx/1.18.0
                                                            Date: Thu, 16 Jan 2025 00:46:08 GMT
                                                            Content-Type: image/svg+xml
                                                            Content-Length: 231706
                                                            Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                                            Connection: close
                                                            ETag: "63b70e44-3891a"
                                                            Expires: Mon, 20 Jan 2025 00:46:08 GMT
                                                            Cache-Control: max-age=345600
                                                            Access-Control-Allow-Origin: *
                                                            Accept-Ranges: bytes
                                                            2025-01-16 00:46:08 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                            2025-01-16 00:46:08 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                                            Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                                            2025-01-16 00:46:08 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                                            Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                                            2025-01-16 00:46:08 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                                            Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                                            2025-01-16 00:46:08 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                                            Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                                            2025-01-16 00:46:08 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                                            Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                                            2025-01-16 00:46:08 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                                            Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                                            2025-01-16 00:46:08 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                                            Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                                            2025-01-16 00:46:08 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                                            Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                                            2025-01-16 00:46:08 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                                            Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.549730149.154.167.994432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:09 UTC591OUTGET /img/favicon.ico HTTP/1.1
                                                            Host: telegram.org
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://telexsexy.vercel.app/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:09 UTC383INHTTP/1.1 200 OK
                                                            Server: nginx/1.18.0
                                                            Date: Thu, 16 Jan 2025 00:46:09 GMT
                                                            Content-Type: image/x-icon
                                                            Content-Length: 15086
                                                            Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                            Connection: close
                                                            ETag: "62616083-3aee"
                                                            Expires: Thu, 23 Jan 2025 00:46:09 GMT
                                                            Cache-Control: max-age=604800
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                            Accept-Ranges: bytes
                                                            2025-01-16 00:46:09 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.549731149.154.167.994432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:09 UTC358OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                                            Host: telegram.org
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:10 UTC345INHTTP/1.1 200 OK
                                                            Server: nginx/1.18.0
                                                            Date: Thu, 16 Jan 2025 00:46:09 GMT
                                                            Content-Type: image/svg+xml
                                                            Content-Length: 231706
                                                            Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                                            Connection: close
                                                            ETag: "63b70e44-3891a"
                                                            Expires: Mon, 20 Jan 2025 00:46:09 GMT
                                                            Cache-Control: max-age=345600
                                                            Access-Control-Allow-Origin: *
                                                            Accept-Ranges: bytes
                                                            2025-01-16 00:46:10 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                            2025-01-16 00:46:10 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                                            Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                                            2025-01-16 00:46:10 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                                            Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                                            2025-01-16 00:46:10 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                                            Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                                            2025-01-16 00:46:10 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                                            Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                                            2025-01-16 00:46:10 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                                            Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                                            2025-01-16 00:46:10 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                                            Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                                            2025-01-16 00:46:10 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                                            Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                                            2025-01-16 00:46:10 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                                            Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                                            2025-01-16 00:46:10 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                                            Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.549732149.154.167.994432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:10 UTC351OUTGET /img/favicon.ico HTTP/1.1
                                                            Host: telegram.org
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:10 UTC383INHTTP/1.1 200 OK
                                                            Server: nginx/1.18.0
                                                            Date: Thu, 16 Jan 2025 00:46:10 GMT
                                                            Content-Type: image/x-icon
                                                            Content-Length: 15086
                                                            Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                            Connection: close
                                                            ETag: "62616083-3aee"
                                                            Expires: Thu, 23 Jan 2025 00:46:10 GMT
                                                            Cache-Control: max-age=604800
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                            Accept-Ranges: bytes
                                                            2025-01-16 00:46:10 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.549871103.253.213.434432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:46:38 UTC780OUTGET /tracking202/redirect/rtr.php?t202id=5179&c1=DR_SUPERWIN&t202kw=DR_SUPERWIN HTTP/1.1
                                                            Host: m.dardaktrack.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Referer: https://telexsexy.vercel.app/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-16 00:46:40 UTC1149INHTTP/1.1 302 Found
                                                            Connection: close
                                                            set-cookie: tracking202subid-legacy=640420; expires=Sat, 15-Feb-2025 00:46:39 GMT; Max-Age=2592000; path=/; domain=m.dardaktrack.com; secure
                                                            set-cookie: tracking202subid_a_1-legacy=640420; expires=Sat, 15-Feb-2025 00:46:39 GMT; Max-Age=2592000; path=/; domain=m.dardaktrack.com; secure
                                                            set-cookie: tracking202subid=640420; expires=Sat, 15-Feb-2025 00:46:39 GMT; Max-Age=2592000; path=/; domain=m.dardaktrack.com; secure; SameSite=None
                                                            set-cookie: tracking202subid_a_1=640420; expires=Sat, 15-Feb-2025 00:46:39 GMT; Max-Age=2592000; path=/; domain=m.dardaktrack.com; secure; SameSite=None
                                                            location: ttps://give.wewegombel.beauty/?utm_source=da57dc555e50572d&&ban=fb&j1=1&j5=1&j6=1&s1=224528&s2=2058143&s3=DR_SUPERWIN&s5=DR_SUPERWIN&click_id=640420
                                                            content-type: text/html; charset=UTF-8
                                                            content-length: 0
                                                            date: Thu, 16 Jan 2025 00:46:39 GMT
                                                            server: LiteSpeed
                                                            cache-control: no-cache, no-store, must-revalidate, max-age=0
                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.550011103.253.213.434432584C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-16 00:47:05 UTC910OUTGET /tracking202/redirect/rtr.php?t202id=5179&c1=DR_SUPERWIN&t202kw=DR_SUPERWIN HTTP/1.1
                                                            Host: m.dardaktrack.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Referer: https://telexsexy.vercel.app/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: tracking202subid-legacy=640420; tracking202subid_a_1-legacy=640420; tracking202subid=640420; tracking202subid_a_1=640420
                                                            2025-01-16 00:47:06 UTC1149INHTTP/1.1 302 Found
                                                            Connection: close
                                                            set-cookie: tracking202subid-legacy=640421; expires=Sat, 15-Feb-2025 00:47:06 GMT; Max-Age=2592000; path=/; domain=m.dardaktrack.com; secure
                                                            set-cookie: tracking202subid_a_1-legacy=640421; expires=Sat, 15-Feb-2025 00:47:06 GMT; Max-Age=2592000; path=/; domain=m.dardaktrack.com; secure
                                                            set-cookie: tracking202subid=640421; expires=Sat, 15-Feb-2025 00:47:06 GMT; Max-Age=2592000; path=/; domain=m.dardaktrack.com; secure; SameSite=None
                                                            set-cookie: tracking202subid_a_1=640421; expires=Sat, 15-Feb-2025 00:47:06 GMT; Max-Age=2592000; path=/; domain=m.dardaktrack.com; secure; SameSite=None
                                                            location: ttps://give.wewegombel.beauty/?utm_source=da57dc555e50572d&&ban=fb&j1=1&j5=1&j6=1&s1=224528&s2=2058143&s3=DR_SUPERWIN&s5=DR_SUPERWIN&click_id=640421
                                                            content-type: text/html; charset=UTF-8
                                                            content-length: 0
                                                            date: Thu, 16 Jan 2025 00:47:06 GMT
                                                            server: LiteSpeed
                                                            cache-control: no-cache, no-store, must-revalidate, max-age=0
                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:19:45:54
                                                            Start date:15/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff715980000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:19:45:56
                                                            Start date:15/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2020,i,10709465866894563731,12738537951718013317,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff715980000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:19:46:02
                                                            Start date:15/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://shorten.so/fVj82"
                                                            Imagebase:0x7ff715980000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly